Windows Analysis Report
http://tiktokishop.top/

Overview

General Information

Sample URL: http://tiktokishop.top/
Analysis ID: 1526647
Tags: openphish
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected

Classification

AV Detection

barindex
Source: tiktokishop.top Virustotal: Detection: 8% Perma Link
Source: http://tiktokishop.top/ Virustotal: Detection: 8% Perma Link
Source: https://www.instagram.com/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.threads.net/@berkie382/post/DAvn5rWO9fA HTTP Parser: Total embedded SVG size: 141213
Source: https://tiktokishop.top/ HTTP Parser: Total embedded image size: 14515
Source: https://www.instagram.com/ HTTP Parser: <input type="password" .../> found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50001 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:60499 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/index.ba8e0256.css HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/index.a05defb9.js HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tiktokishop.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/vendor.a74692b4.js HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tiktokishop.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /static/js/vendor.a74692b4.js HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/index.a05defb9.js HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/user/system/get HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pajamas.json?icons=label HTTP/1.1Host: api.iconify.designConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tiktokishop.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/French.2dae22c9.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-3.29aa525c.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/play-store.9036417b.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-4.7ea461e2.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Thai.be606262.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pajamas.json?icons=label HTTP/1.1Host: api.iconify.designConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vi.cfdb722e.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/French.2dae22c9.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app-store.2b970e31.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Spanish.d79d8265.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/German.c17cbb0a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Korean.927d19e6.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/play-store.9036417b.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Thai.be606262.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-3.29aa525c.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-4.7ea461e2.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Japanese.ade9d414.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-1.372396d2.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vi.cfdb722e.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/poster.80027edd.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/German.c17cbb0a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Korean.927d19e6.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Malay.337f855a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app-store.2b970e31.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Italian.f242a380.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-2.eb36c0f9.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/image/hero-banner-bg-1.398f84b0.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/static/css/index.ba8e0256.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Spanish.d79d8265.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Japanese.ade9d414.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tkshop.3ab21f1a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-1.372396d2.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/English.70146e79.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Malay.337f855a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/Italian.f242a380.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/poster.80027edd.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/image/hero-banner-bg-1.398f84b0.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/choose-1.be219138.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/screenshot-lg-1.c1156ff3.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/screenshot-lg-2.a03f4fe0.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tkshop.8b9f7ffc.svg HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/dribbble1.ef6de4cf.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/avatar-2.eb36c0f9.jpg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tkshop.3ab21f1a.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/English.70146e79.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ins1.846630c0.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/twitter1.2dadfb22.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/YT1.1f871cb7.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tkshop.8b9f7ffc.svg HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/dribbble1.ef6de4cf.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/choose-1.be219138.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tiktok.7ed81121.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/1.af6908a8.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/screenshot-lg-2.a03f4fe0.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/image/favicon.8f5d2e27.png HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tiktokishop.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ins1.846630c0.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/2.f5bebc82.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/screenshot-lg-1.c1156ff3.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/3.333b209e.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/YT1.1f871cb7.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/twitter1.2dadfb22.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tiktok.7ed81121.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=8978432-9024073If-Range: "6689e9f4-89b24a"
Source: global traffic HTTP traffic detected: GET /static/image/favicon.8f5d2e27.png HTTP/1.1Host: tiktokishop.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/tiktok.7ed81121.mp4 HTTP/1.1Host: tiktokishop.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://tiktokishop.top/Accept-Language: en-US,en;q=0.9Range: bytes=48843-8978431If-Range: "6689e9f4-89b24a"
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yN/l/en_US/en56FfiByaB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iPW54/yl/l/en_US/xapGfa_pk-RHd0RsO5sbe4X_krs6c2PX0SOVpaWT6LA-T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfYcreoaefy32ZMmQ_m9923rP3nGLwemIi2H01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igQZ4/yz/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDqgPcxCDvH9PpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALy.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iH8_4/y6/l/en_US/Bi9o9iFKFkIwv4iumTQhN3gqWwBPsdkJo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i8Ob4/yT/l/en_US/Ql3ExnRynd9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVZ64/yy/l/en_US/3HJgfxnkTXf.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Lz4/yv/l/en_US/FFLtvVT0aNl.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/IGyh6FUuJwY.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/NZI83r0DPJHEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQvT4/yu/l/en_US/s0ZdrdnugiV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iH8_4/y6/l/en_US/Bi9o9iFKFkIwv4iumTQhN3gqWwBPsdkJo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iPW54/yl/l/en_US/xapGfa_pk-RHd0RsO5sbe4X_krs6c2PX0SOVpaWT6LA-T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfYcreoaefy32ZMmQ_m9923rP3nGLwemIi2H01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yN/l/en_US/en56FfiByaB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i8Ob4/yT/l/en_US/Ql3ExnRynd9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVZ64/yy/l/en_US/3HJgfxnkTXf.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yL/l/en_US/dWPsS2kZgoZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yY/l/en_US/JFCvsFcZAIK.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/_uI25qIWgdC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/CqGRA3S9paS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yv/r/KoLLpWDb4f6.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/IGyh6FUuJwY.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/NZI83r0DPJHEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Lz4/yv/l/en_US/FFLtvVT0aNl.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igQZ4/yz/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDqgPcxCDvH9PpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALy.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQvT4/yu/l/en_US/s0ZdrdnugiV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yL/l/en_US/dWPsS2kZgoZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yY/l/en_US/JFCvsFcZAIK.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/_uI25qIWgdC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/CqGRA3S9paS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=5&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=4&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; _js_ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; _js_datr=sXoCZ6wq4KTRhJCHZjn2GVxU; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=6&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yv/r/KoLLpWDb4f6.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=8&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=9&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yI/l/0,cross/Qju6N035pLs.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ix-c4/yG/l/en_US/0m2EKAhpJh8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXwi4/yP/l/en_US/AaQE-GRtsq8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iHOu4/yp/l/en_US/lJxLWB4lDoO.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/OgpAePnecgG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /explore/locations/ HTTP/1.1Host: www.instagram.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=PolarisAccountRecoveryPasswordResetRoot.react&__d=www&__user=0&__a=1&__req=a&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__hsi=7422630038302035367&__dyn=7xeUjG1mxu1syUbFp41twpUnwgU29zEdEc8co2qwJw5ux609vCwjE1xoswaq0yE6ucw5Mx612xO1ywOwv89k2C1Fwc60D82IzXwae4UaEW2G0AEco5G0zK1swa-7U1mUdEGdwtUeo9UaQ0Lo6-3u2WE3Gwxyo6O1FwlEcUed6goK10xKi2qi7E5yq1kwciuEy&__csr=igmhR8RhQBk_sDtejAjQiuVQACVkmpaGlFBWqOaRGGyFoHgy-rz946Z7yGAgHGEF7yVHGbzpLBGt2bqyEjDHBxebF1e5UqCwgVoV6UG4EK9gpyWhFpVazbK7oW8yQ4emEmw04QyiL82afw7lw3XU6K16waa0NU0vgDAo0PUWx11fo1AU4W62w5twBxfwUEgm5o6qH819wa092E5qm6E5y6E49a1lgpweO2Su1o4j0yg0YEmnw08qm&__comet_req=7&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215729 HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ix-c4/yG/l/en_US/0m2EKAhpJh8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/OgpAePnecgG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yG/l/0,cross/DKVFjiFszKPHTs2j8_mlon.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLhh4/yw/l/en_US/pQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALyX_krs6c2PX0T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfZMmQ_m9923rDmT2Xi78GO_Nt9b4OVKbTjup37NHK-apJUNNplwE91K6uySyibt2IZc-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iHOu4/yp/l/en_US/lJxLWB4lDoO.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXwi4/yP/l/en_US/AaQE-GRtsq8.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikqH4/y4/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDqgPcxCDvH9PKE31-Qc7I6C.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/ym/l/en_US/Bi9o9iFKFkI.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=PolarisAccountRecoveryPasswordResetRoot.react&__d=www&__user=0&__a=1&__req=a&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__hsi=7422630038302035367&__dyn=7xeUjG1mxu1syUbFp41twpUnwgU29zEdEc8co2qwJw5ux609vCwjE1xoswaq0yE6ucw5Mx612xO1ywOwv89k2C1Fwc60D82IzXwae4UaEW2G0AEco5G0zK1swa-7U1mUdEGdwtUeo9UaQ0Lo6-3u2WE3Gwxyo6O1FwlEcUed6goK10xKi2qi7E5yq1kwciuEy&__csr=igmhR8RhQBk_sDtejAjQiuVQACVkmpaGlFBWqOaRGGyFoHgy-rz946Z7yGAgHGEF7yVHGbzpLBGt2bqyEjDHBxebF1e5UqCwgVoV6UG4EK9gpyWhFpVazbK7oW8yQ4emEmw04QyiL82afw7lw3XU6K16waa0NU0vgDAo0PUWx11fo1AU4W62w5twBxfwUEgm5o6qH819wa092E5qm6E5y6E49a1lgpweO2Su1o4j0yg0YEmnw08qm&__comet_req=7&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215729 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/ym/l/en_US/Bi9o9iFKFkI.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLhh4/yw/l/en_US/pQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALyX_krs6c2PX0T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfZMmQ_m9923rDmT2Xi78GO_Nt9b4OVKbTjup37NHK-apJUNNplwE91K6uySyibt2IZc-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19X4/ym/l/en_US/pQ14dubC_jqNZI83r0DPJHlUu53tdIxOnEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZC54/yI/l/en_US/whd1xI18wNI.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZC54/yI/l/en_US/whd1xI18wNI.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i19X4/ym/l/en_US/pQ14dubC_jqNZI83r0DPJHlUu53tdIxOnEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikqH4/y4/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDqgPcxCDvH9PKE31-Qc7I6C.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fexplore%2Flocations%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/H01VbBpb4re.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/lite/ HTTP/1.1Host: www.instagram.comConnection: keep-alivedpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i3mP4/yH/l/en_US/SOVpaWT6LA-.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fexplore%2Flocations%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/ZWR9C7_JdnP.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/yG/l/0,cross/DKVFjiFszKPHTs2j8_mlon.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/H01VbBpb4re.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yg/l/0,cross/DKVFjiFszKP.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igmg4/yo/l/en_US/FRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALyX_krs6c2PX0T_zizpgfBOGEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfDmT2Xi78GO_ZraShWOOm7FNt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY5CN7d_by_MWK51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJ1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i9t14/ym/l/en_US/hQJ3GvDDtDV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/Af3x_Hobzlj.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i3mP4/yH/l/en_US/SOVpaWT6LA-.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/ZWR9C7_JdnP.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/explore/locations/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/EBYREjlPT8c.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ya/r/rxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i9t14/ym/l/en_US/hQJ3GvDDtDV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y8/r/Af3x_Hobzlj.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630118204957969&__req=n&__rev=1017098914&__s=4gfs8x%3Aa31zyc%3A8q53cb&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215748&__user=0&dpr=1&jazoest=2980&lsd=AVph7KQZxUk&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630118204957969&__req=o&__rev=1017098914&__s=4gfs8x%3Aa31zyc%3A8q53cb&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215748&__user=0&dpr=1&jazoest=2980&lsd=AVph7KQZxUk&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/EBYREjlPT8c.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630118204957969&__req=q&__rev=1017098914&__s=4gfs8x%3Aa31zyc%3A8q53cb&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215748&__user=0&dpr=1&jazoest=2980&lsd=AVph7KQZxUk&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /api/v1/web/lite/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-model: ""X-IG-WWW-Claim: 0X-IG-App-ID: 936619743392459sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestX-ASBD-ID: 129477sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightX-CSRFToken: Gcqptp9gfMeVPm7rAgQPsJsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/web/lite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fweb%2Flite%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3igmg4/yo/l/en_US/FRn0kcag2OnyQhhyKrIkBDtogaiIwmdLtIWnYMatYWuDpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL_AL7gvmBALyX_krs6c2PX0T_zizpgfBOGEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfDmT2Xi78GO_ZraShWOOm7FNt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY5CN7d_by_MWK51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJ1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ya/r/rxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/web/lite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630118204957969&__req=t&__rev=1017098914&__s=4gfs8x%3Aa31zyc%3A8q53cb&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215748&__user=0&dpr=1&jazoest=2980&lsd=AVph7KQZxUk&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630150045587754&__req=2&__rev=1017098914&__s=4gfs8x%3Ai67r93%3A4991mx&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215755&__user=0&dpr=1&jazoest=2937&lsd=AVph7KQZEUs&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2Fweb%2Flite%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.threads.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v1/web/lite/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yg/l/0,cross/IDrqalav6fl.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iCCD4/yt/l/en_US/kn3VVoGtYtECJ89rrSm-QInLCkSH3wGKC4CqF3dVWRM9LAII3TT24bothT_5khM9l5C4SQ8cwfpKk_fRUguQFUtVlNInKxOqejps8g3aMEdnNtuS9d60HeCpLNY0nYqE_MZoCsR5KAm1gvFZ_eaI9bpJYNAZlaeT8lZmkmRI2mCx0keszU7sJVVsXlD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iOz94/yE/l/en_US/o55cGCvtoYq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQ3t4/y9/l/en_US/96o4uorN9eS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/yi/l/en_US/T2kcJufdaGa.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iIFb4/y-/l/en_US/PeWISlIEzKVui2DkP-wt_7ERz6pNGhHp8HN_MxM6Y3npzfO2WkvhGgr.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iy704/yM/l/en_US/zsjWgpNCH0w.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3imfU4/y4/l/en_US/WrKEs0ezdPD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iCbW4/ys/l/en_US/GQ5f8Bmwnq9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3insa4/ye/l/en_US/pcCc2EYp2zN.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/u-335H08pbD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630150045587754&__req=5&__rev=1017098914&__s=4gfs8x%3Ai67r93%3A4991mx&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215755&__user=0&dpr=1&jazoest=2937&lsd=AVph7KQZEUs&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ifg54/yb/l/en_US/BQlM3WHci9T.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yn/r/iwFk-F-Vn2F.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaVideo.react&__user=0&__a=1&__req=1&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y&__csr=gBs87mGvAFoLHApuGDht7nPFW8HBF7CVbCGAi49oKm4ktQqE01hlqUxDAg0vswXG07hpV42Sq05qA0ee2oGhwKKBwiEy0JObyW73Eb4NcPwBgyECz2Aqkw34aFDaB1aErwNg525oeMCaDzE6KzjG4kFVMEbwmEGl02ikU4yaEE2pg&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462239218_545991877964202_4120984831960089423_n.jpg?stp=cp6_dst-jpegr_e35&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=106&_nc_ohc=O2IT-hnAlUUQ7kNvgFTANR-&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjQ3NDgzNDY4OTQ5NTU4NA%3D%3D.3-ccb7-5&oh=00_AYCv4K0FqFbWvU7TPEtFZDJog1fNoKMmr3r6SFhIazQCiA&oe=6708502B&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462139348_1302356944506094_2153034111616133994_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=110&_nc_ohc=sxB0WB6j47QQ7kNvgFM-wqL&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjE2OTMyNTA5Mzk2NzgwOA%3D%3D.3-ccb7-5&oh=00_AYAGJEWyO2hIbT6l8lb7T1A5lZq9xQtOFK8u6jnFpijbpw&oe=67085E42&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462135941_1053896072904209_186193196466577354_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent.cdninstagram.com&_nc_cat=105&_nc_ohc=zfcralFzJ7MQ7kNvgHPpElm&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCxvVvHNjMX6nGxWpkdJ4DelIdl_pG2LJJkqCvfPZ393A&oe=67084381&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358186319_1484582649012417_8240019017893698768_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=109&_nc_ohc=GOTY5_-FguwQ7kNvgFWtYYR&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCP9we1woBxlCeXpyLP3jqJVPLEx0q4mFkHlY2hd4wRGg&oe=67083708&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358045606_1307139829897307_7328111450254046634_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=q-EAQlTm8CwQ7kNvgFBCDNl&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCO8WamT_RYsDwjzqOdu6YcZbJ3BA9OqDCGmWJpQ_yP4g&oe=67084FB6&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iz_l4/yi/l/en_US/T2kcJufdaGa.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=c&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQ3t4/y9/l/en_US/96o4uorN9eS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iOz94/yE/l/en_US/o55cGCvtoYq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iCCD4/yt/l/en_US/kn3VVoGtYtECJ89rrSm-QInLCkSH3wGKC4CqF3dVWRM9LAII3TT24bothT_5khM9l5C4SQ8cwfpKk_fRUguQFUtVlNInKxOqejps8g3aMEdnNtuS9d60HeCpLNY0nYqE_MZoCsR5KAm1gvFZ_eaI9bpJYNAZlaeT8lZmkmRI2mCx0keszU7sJVVsXlD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iIFb4/y-/l/en_US/PeWISlIEzKVui2DkP-wt_7ERz6pNGhHp8HN_MxM6Y3npzfO2WkvhGgr.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3imfU4/y4/l/en_US/WrKEs0ezdPD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/lqUMqGYaeeG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/Zgal_CHfTvh.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; _js_ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaVideo.react&__user=0&__a=1&__req=1&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y&__csr=gBs87mGvAFoLHApuGDht7nPFW8HBF7CVbCGAi49oKm4ktQqE01hlqUxDAg0vswXG07hpV42Sq05qA0ee2oGhwKKBwiEy0JObyW73Eb4NcPwBgyECz2Aqkw34aFDaB1aErwNg525oeMCaDzE6KzjG4kFVMEbwmEGl02ikU4yaEE2pg&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; _js_ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462135941_1053896072904209_186193196466577354_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent.cdninstagram.com&_nc_cat=105&_nc_ohc=zfcralFzJ7MQ7kNvgHPpElm&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCxvVvHNjMX6nGxWpkdJ4DelIdl_pG2LJJkqCvfPZ393A&oe=67084381&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358186319_1484582649012417_8240019017893698768_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=109&_nc_ohc=GOTY5_-FguwQ7kNvgFWtYYR&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCP9we1woBxlCeXpyLP3jqJVPLEx0q4mFkHlY2hd4wRGg&oe=67083708&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358045606_1307139829897307_7328111450254046634_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=q-EAQlTm8CwQ7kNvgFBCDNl&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCO8WamT_RYsDwjzqOdu6YcZbJ3BA9OqDCGmWJpQ_yP4g&oe=67084FB6&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462139348_1302356944506094_2153034111616133994_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=110&_nc_ohc=sxB0WB6j47QQ7kNvgFM-wqL&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjE2OTMyNTA5Mzk2NzgwOA%3D%3D.3-ccb7-5&oh=00_AYAGJEWyO2hIbT6l8lb7T1A5lZq9xQtOFK8u6jnFpijbpw&oe=67085E42&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=5&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; _js_ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20002.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7422630038302035367&__req=d&__rev=1017098914&__s=4gfs8x%3Ar4j53x%3At3prv5&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215729&__user=0&dpr=1&jazoest=2950&lsd=AVo_vl3AOx4&ph=C2 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iCbW4/ys/l/en_US/GQ5f8Bmwnq9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3insa4/ye/l/en_US/pcCc2EYp2zN.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iy704/yM/l/en_US/zsjWgpNCH0w.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/448087115_448860301436867_7089016180190339311_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=W0AN34VJckMQ7kNvgEkmTAW&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAjZzVcX5d2sW6Rb8K_La1iM25uRn0m4vC244jcVB5C4Q&oe=67083EEF&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462248395_499868826222307_1516790443866974418_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent.cdninstagram.com&_nc_cat=107&_nc_ohc=BwRPb15zuNUQ7kNvgFewilf&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBnHJG62c31ce0fXLNpdiuo0K7FZGCp2_2ZknhH_jVOxA&oe=67084D0E&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ym/r/u-335H08pbD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=6&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; _js_ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; _js_ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461780740_555140053635063_4979410526794178363_n.jpg?stp=dst-jpg_e35&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi41NTZ4MzY1LnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent.cdninstagram.com&_nc_cat=103&_nc_ohc=V3g1wlDMMlgQ7kNvgFClIU0&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjA2ODgzNjMyOTgxNzk5MQ%3D%3D.3-ccb7-5&oh=00_AYDSIbmiP9He2W5eIvk5JTPyq0H6QyvR2ZrPFrEmFy3S6A&oe=67085345&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=9&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358174549_647342093685791_8113034038714318864_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=1&_nc_ohc=ZIPtG4JV494Q7kNvgHtlbbU&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCyb8sq4KqEp5qzIt4oP4elDaUojqrWO1cxnz9kXWV-rw&oe=67084961&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461954204_3652775818366186_225847678362230049_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=110&_nc_ohc=FtztKj1C6AkQ7kNvgGdwLrf&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjI4MjY3MDAxNTMyNDE5NA%3D%3D.3-ccb7-5&oh=00_AYB1wvZWCGj0hXOwBbLJ3LSujzaa-UmxIB2GMOStGLIFMA&oe=670864AE&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ifg54/yb/l/en_US/BQlM3WHci9T.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yn/r/iwFk-F-Vn2F.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/Zgal_CHfTvh.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o1/v/t16/f2/m69/AQO8WLMoYup8viii5u2ub8LQxFheYA9ohW9HpQb8STYJ8fzDqmdFgHTW5EC-kiUFfMbpQps_fu43Q1N92nSxtV08.mp4?stp=dst-mp4&efg=eyJxZV9ncm91cHMiOiJbXCJpZ193ZWJfZGVsaXZlcnlfdnRzX290ZlwiXSIsInZlbmNvZGVfdGFnIjoidnRzX3ZvZF91cmxnZW4uY2Fyb3VzZWxfaXRlbS5jMi4xMDgwLmJhc2VsaW5lIn0&_nc_cat=105&vs=3863034134016822_3673293911&_nc_vs=HBksFQIYOnBhc3N0aHJvdWdoX2V2ZXJzdG9yZS9HSnJTaUFKR3JPQWE2ZWNGQUZEYlAxMTBiZWxBYnBSMUFBQUYVAALIAQAVAhg6cGFzc3Rocm91Z2hfZXZlcnN0b3JlL0dKNkhoaHVDY3BzNnZ3a0RBQ0d5ZHFDY3J5Wnlia1lMQUFBRhUCAsgBACgAGAAbABUAACbA6oa8mNOMQBUCKAJDMywXQCiIMSbpeNUYFmRhc2hfYmFzZWxpbmVfMTA4MHBfdjERAHXuBwA%3D&_nc_rid=9fc0195800&ccb=9-4&oh=00_AYBvJ2kpe9bWV1TYW_tS-cCyTkmEshSEI2fLwXjMHbAVlg&oe=67044FB8&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.threads.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /o1/v/t16/f2/m69/AQN0Uib308BWXUFPJR7sWTN9i6pkH-MlIlIsAfaU1eVO0npv-R-aFMkoEOG97f5-lnUf2aoW0b8FxgnBDdJY-eWH.mp4?stp=dst-mp4&efg=eyJxZV9ncm91cHMiOiJbXCJpZ193ZWJfZGVsaXZlcnlfdnRzX290ZlwiXSIsInZlbmNvZGVfdGFnIjoidnRzX3ZvZF91cmxnZW4uY2Fyb3VzZWxfaXRlbS5jMi43MjAuYmFzZWxpbmUifQ&_nc_cat=110&vs=1587067088875242_2073927236&_nc_vs=HBksFQIYOnBhc3N0aHJvdWdoX2V2ZXJzdG9yZS9HT0J6aXh1Y2hGSWNDdm9DQUZvSW5mbDFNcndCYmtZTEFBQUYVAALIAQAVAhg6cGFzc3Rocm91Z2hfZXZlcnN0b3JlL0dCWnRqQnVpTFV2bkU5OENBT0h5TGwzT254QkFia1lMQUFBRhUCAsgBACgAGAAbABUAACacmPnw9%2BCkQBUCKAJDMywXQFTeNT987ZEYEmRhc2hfYmFzZWxpbmVfMV92MREAde4HAA%3D%3D&_nc_rid=9fc01dbeee&ccb=9-4&oh=00_AYA7ZEZXd0wsx6y_pe9W9smClmL3Tm8fLsCs8ZP4YRec8A&oe=670461F7&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.threads.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaAnimatedScrollArea.react&__user=0&__a=1&__req=a&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y1Jw&__csr=gB2xRmDWWdVuKhBWGt5QiBYWuyaVqhVKiVGF4x2mbBx57t6G00klmK8pV407T8eWw1Qmuh0JCw1mF03zwCaAobHFo4G8wbsyUKxMW2NcjcU9k8G9EMF6B80N2GpOFgiG6Uck1gxm3I9yFUW1HEQWx5ausa2U5GaBg0ABe18yGa0Ck&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/lqUMqGYaeeG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/8CCEPu88uyF.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/F9WiFDQIAJc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/vsWqehdEtWw.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/367400113_189060714052786_8486206197822645528_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=Pvx3iMyXBLgQ7kNvgFOPVEq&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAKDtehHFP6TFjV7E2V8fjhIx8z4LJFpuED4Ali7Hcyhw&oe=67083FD0&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462310644_522854737201739_129504067454037805_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=mX0Q8J6RSWEQ7kNvgEQzon_&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc1NzA2NDYwMg%3D%3D.3-ccb7-5&oh=00_AYCd2RFFktQAHi7Yl9FmqsHcsrbSBoiYP1RmoANRBpaDaQ&oe=67084075&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462178617_1573336946892636_877928935541423881_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=kFZ0iLp92zQQ7kNvgHCD54A&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTgwNzM1NzMzNQ%3D%3D.3-ccb7-5&oh=00_AYBI8uZV-BE2VxoU93Ujneji4izMjQJfbomuQUPQ2kjjIw&oe=67085818&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462147126_525209967128487_4556926523714871372_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=zdqardB5NCAQ7kNvgGZSHYw&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NjEwMTEwMjg4MA%3D%3D.3-ccb7-5&oh=00_AYBodDhHQIrd2QnhcJXlua21vdeRo44HZCReEtAyQv6LVg&oe=670841E2&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462369868_1476800179687853_5535460603324629799_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=fwrHlKbt2o4Q7kNvgGGLqB2&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc2NTM3NzcxMg%3D%3D.3-ccb7-5&oh=00_AYAOtNQZZvL2HnlA51MgOA5g36j_KGezF0zIsHvdRe0IZQ&oe=670850FA&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462242794_953424533262786_7328015066266679469_n.jpg?stp=dst-jpg_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=sYNkfJpnik8Q7kNvgHjpHrQ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc3MzgwNzc4NA%3D%3D.3-ccb7-5&oh=00_AYCVemMoJycK3EPvR2AM7faLaHr5Ksx3aWaTvblQkm6YYw&oe=67084EDB&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/448087115_448860301436867_7089016180190339311_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=111&_nc_ohc=W0AN34VJckMQ7kNvgEkmTAW&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAjZzVcX5d2sW6Rb8K_La1iM25uRn0m4vC244jcVB5C4Q&oe=67083EEF&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358174549_647342093685791_8113034038714318864_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent.cdninstagram.com&_nc_cat=1&_nc_ohc=ZIPtG4JV494Q7kNvgHtlbbU&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCyb8sq4KqEp5qzIt4oP4elDaUojqrWO1cxnz9kXWV-rw&oe=67084961&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462248395_499868826222307_1516790443866974418_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent.cdninstagram.com&_nc_cat=107&_nc_ohc=BwRPb15zuNUQ7kNvgFewilf&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBnHJG62c31ce0fXLNpdiuo0K7FZGCp2_2ZknhH_jVOxA&oe=67084D0E&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462243664_518991580847783_7493881307989624701_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=jUJInTgpy3IQ7kNvgHwWuv8&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTk2NjgyNTg4Ng%3D%3D.3-ccb7-5&oh=00_AYA4ypiyV29dfJWoLmB3Ptc5G347iAZp5zzmXm-FztC8UA&oe=670851E7&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462241885_449893511435247_3019107356914377859_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=E6Ux4MaWmfwQ7kNvgEJnPMK&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc2NTQ4NjkyMw%3D%3D.3-ccb7-5&oh=00_AYAG9nyDGhOlQz5aubXl2slCxldngqgyKvWpw-UxZmDm_g&oe=67083F99&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462249149_479020161951954_496971503281607451_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=cdVHNasb23MQ7kNvgGY_eCj&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTk1MDE3MDQ4OQ%3D%3D.3-ccb7-5&oh=00_AYAwgfDkTO-K3SU48dhaseSsaJt2SH3apkEJ9koExIguCA&oe=67085BC4&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461954204_3652775818366186_225847678362230049_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent.cdninstagram.com&_nc_cat=110&_nc_ohc=FtztKj1C6AkQ7kNvgGdwLrf&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjI4MjY3MDAxNTMyNDE5NA%3D%3D.3-ccb7-5&oh=00_AYB1wvZWCGj0hXOwBbLJ3LSujzaa-UmxIB2GMOStGLIFMA&oe=670864AE&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462151783_2236784136708206_8938445434647557493_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=-R2V-3Tb4z8Q7kNvgFvrFuS&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTg5OTgwODcwNw%3D%3D.3-ccb7-5&oh=00_AYAXifUe6cuaa3R6qj-htTbicmQzZ8EoSg5sRLm_eoY3Og&oe=67085DEA&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461780740_555140053635063_4979410526794178363_n.jpg?stp=dst-jpg_e35&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi41NTZ4MzY1LnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent.cdninstagram.com&_nc_cat=103&_nc_ohc=V3g1wlDMMlgQ7kNvgFClIU0&_nc_gid=9fc0183a8630405691f80302a8b46afe&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjA2ODgzNjMyOTgxNzk5MQ%3D%3D.3-ccb7-5&oh=00_AYDSIbmiP9He2W5eIvk5JTPyq0H6QyvR2ZrPFrEmFy3S6A&oe=67085345&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358240733_781186413794104_9179216151068953159_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=KiF3GOsQ84sQ7kNvgHr_OmG&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCADmlptPxrQFXMSsguD2YA7wnEOQs0hJqI_ok20gNacw&oe=67084EE0&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/367400113_189060714052786_8486206197822645528_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=Pvx3iMyXBLgQ7kNvgFOPVEq&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYAKDtehHFP6TFjV7E2V8fjhIx8z4LJFpuED4Ali7Hcyhw&oe=67083FD0&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462178617_1573336946892636_877928935541423881_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=kFZ0iLp92zQQ7kNvgHCD54A&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTgwNzM1NzMzNQ%3D%3D.3-ccb7-5&oh=00_AYBI8uZV-BE2VxoU93Ujneji4izMjQJfbomuQUPQ2kjjIw&oe=67085818&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462369868_1476800179687853_5535460603324629799_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=105&_nc_ohc=fwrHlKbt2o4Q7kNvgGGLqB2&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc2NTM3NzcxMg%3D%3D.3-ccb7-5&oh=00_AYAOtNQZZvL2HnlA51MgOA5g36j_KGezF0zIsHvdRe0IZQ&oe=670850FA&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462147126_525209967128487_4556926523714871372_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=zdqardB5NCAQ7kNvgGZSHYw&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NjEwMTEwMjg4MA%3D%3D.3-ccb7-5&oh=00_AYBodDhHQIrd2QnhcJXlua21vdeRo44HZCReEtAyQv6LVg&oe=670841E2&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462310644_522854737201739_129504067454037805_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=mX0Q8J6RSWEQ7kNvgEQzon_&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc1NzA2NDYwMg%3D%3D.3-ccb7-5&oh=00_AYCd2RFFktQAHi7Yl9FmqsHcsrbSBoiYP1RmoANRBpaDaQ&oe=67084075&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462242794_953424533262786_7328015066266679469_n.jpg?stp=dst-jpg_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=sYNkfJpnik8Q7kNvgHjpHrQ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc3MzgwNzc4NA%3D%3D.3-ccb7-5&oh=00_AYCVemMoJycK3EPvR2AM7faLaHr5Ksx3aWaTvblQkm6YYw&oe=67084EDB&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/vsWqehdEtWw.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yT/r/8CCEPu88uyF.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaAnimatedScrollArea.react&__user=0&__a=1&__req=a&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y1Jw&__csr=gB2xRmDWWdVuKhBWGt5QiBYWuyaVqhVKiVGF4x2mbBx57t6G00klmK8pV407T8eWw1Qmuh0JCw1mF03zwCaAobHFo4G8wbsyUKxMW2NcjcU9k8G9EMF6B80N2GpOFgiG6Uck1gxm3I9yFUW1HEQWx5ausa2U5GaBg0ABe18yGa0Ck&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=d&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yW/r/F9WiFDQIAJc.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/462186210_18465482923022591_8544394830646500676_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE4MDAuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=9prXT939WycQ7kNvgH_xBFu&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUAAAAA&ccb=7-5&ig_cache_key=MzQ3MjM4MDkxMzU1MDM5Mzc1NQ%3D%3D.3-ccb7-5&oh=00_AYAhQK1Kk3qZoVJl4CdTbKM9s_ahais5LMZUb-pHWCqCmQ&oe=67086317&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357936158_285728747312207_2758173118672003460_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=9w90DPb8Ky0Q7kNvgGSROLC&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBm37qIjJw5lHPndEayYYIbt_4Ug6vJwZf4aEX7uApxug&oe=6708660A&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461557923_18458330614012274_6964851277928024943_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMzUweDE2ODcuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=1&_nc_ohc=Sp0w8NN_U-MQ7kNvgHsMBTR&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUAAAAA&ccb=7-5&ig_cache_key=MzQ3MjE5NjMxNTcxNzgyNjQxOQ%3D%3D.3-ccb7-5&oh=00_AYCTMQUj5lxAEEsYSMkjw7nKhp-dpS1FIzkA-EqjR8VgcA&oe=67084595&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357906629_951226466161930_8125009568092034866_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=1&_nc_ohc=KJAa3rlxzwIQ7kNvgFSOlgN&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYA6dB10fbbLD-yFgAV7aXqbLen65r8YBw9pJw6RYHIklQ&oe=67084456&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462248275_3111488682324788_789821154501871909_n.webp?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xODAweDIwNDguc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=Ak1XyoyZniEQ7kNvgGAhkUi&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjI0OTE0MDA4MzA0NDQ4Mw%3D%3D.3-ccb7-5&oh=00_AYDWoyWyDQdIiWWXeFMTilC_20nvO_9klJXIz2-hJNiQbA&oe=67083D16&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358104110_145280045204656_2118974970368903559_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=f7rM7Xz4It4Q7kNvgGk_eUn&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBiwOyCBKyKyRIM-2vzuOYacQDVBWrL3lFpv8zk786j-w&oe=67085731&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yn/r/9-OLZpsiSlo.otf HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.cdninstagram.com/rsrc.php/v3/yg/l/0,cross/IDrqalav6fl.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462073180_8427348897383436_3714280965544645166_n.heic?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE4MDAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=NsWo8L1OVnEQ7kNvgErgVP9&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjEyNDQ4MjAyODQ0NjYyMQ%3D%3D.3-ccb7-5&oh=00_AYDE_EooHW5PtUVheCnXeiI3AKyuvQ_PQG6zLnX6m2Qcaw&oe=67084AB1&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357768073_299973422466181_2474259269409529203_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=HPwMyTKE7LMQ7kNvgHGUrve&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDJzbnezJpYxrh4vt66Ftxuft5tBzKCCDTA3VYSC6fA_Q&oe=67085436&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461975364_1074759634042343_4016432543676815895_n.webp?stp=dst-jpg_e35_s480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=3nMXXmGFsEUQ7kNvgFasbW3&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MTk4ODA0OTEyMDE2OTIwNA%3D%3D.3-ccb7-5&oh=00_AYBOrX-6ZGGsQilrGplLfNq3ocwfB-IyO_lqCGg2ACCUZg&oe=67083DAE&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358168120_2553655441468858_7784223899585438288_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=r5OXwKbWajoQ7kNvgHf7C6k&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBhRqCDb0Z4DunG0VzX90Qq9Wuqb3Yme4M1BfkDfAFYvw&oe=670849C7&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462249149_479020161951954_496971503281607451_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=cdVHNasb23MQ7kNvgGY_eCj&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTk1MDE3MDQ4OQ%3D%3D.3-ccb7-5&oh=00_AYAwgfDkTO-K3SU48dhaseSsaJt2SH3apkEJ9koExIguCA&oe=67085BC4&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462243664_518991580847783_7493881307989624701_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=jUJInTgpy3IQ7kNvgHwWuv8&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTk2NjgyNTg4Ng%3D%3D.3-ccb7-5&oh=00_AYA4ypiyV29dfJWoLmB3Ptc5G347iAZp5zzmXm-FztC8UA&oe=670851E7&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462241885_449893511435247_3019107356914377859_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=103&_nc_ohc=E6Ux4MaWmfwQ7kNvgEJnPMK&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTc2NTQ4NjkyMw%3D%3D.3-ccb7-5&oh=00_AYAG9nyDGhOlQz5aubXl2slCxldngqgyKvWpw-UxZmDm_g&oe=67083F99&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462151783_2236784136708206_8938445434647557493_n.jpg?stp=dst-jpegr_e35_p240x240&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuaGRyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=102&_nc_ohc=-R2V-3Tb4z8Q7kNvgFvrFuS&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjU1MDQ1NTg5OTgwODcwNw%3D%3D.3-ccb7-5&oh=00_AYAXifUe6cuaa3R6qj-htTbicmQzZ8EoSg5sRLm_eoY3Og&oe=67085DEA&_nc_sid=10d13b&se=-1 HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358240733_781186413794104_9179216151068953159_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=KiF3GOsQ84sQ7kNvgHr_OmG&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCADmlptPxrQFXMSsguD2YA7wnEOQs0hJqI_ok20gNacw&oe=67084EE0&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357936158_285728747312207_2758173118672003460_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=9w90DPb8Ky0Q7kNvgGSROLC&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBm37qIjJw5lHPndEayYYIbt_4Ug6vJwZf4aEX7uApxug&oe=6708660A&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=e&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=f&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462061571_915918740392465_8300385968426679922_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=BScUUPTE71cQ7kNvgEhw31i&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjAyNjUxMTU3NjM1ODk3Mw%3D%3D.3-ccb7-5&oh=00_AYA0ic2u2f1IDpUnhI8tmXYkU-BqgAVbCuN_ZHCqEw_ZFQ&oe=670851C3&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358063094_291745439923804_6984456040326251811_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=pU8unGQiVxgQ7kNvgFwfas8&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDQrgLOdScrvim_2Wwvr_SwziCe-cFfbvERtjv8IXMqaQ&oe=670847C6&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462164439_545562431219046_6284766404466201620_n.jpg?stp=dst-jpg_e15_p640x640&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=ToseqEoNnyQQ7kNvgE9xsUH&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCq25e7k75dLv8TcPR9V4vT35E1T-Honk7THAsnuhQ1Zw&oe=67083AD5&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358337158_776713774182886_4776002935438757445_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=vJbuvW3JWC8Q7kNvgEGZwVQ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCRN7Dz-TZplJRYdq8SfQG6OBTZcrXkvuYl_I5TgOdWDA&oe=670835EC&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462123493_875783057592973_3253431559717137621_n.jpg?stp=dst-jpg_e15_p480x480&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=4DD8TXPzetoQ7kNvgGw_ppZ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYC2LoLXtXlOsq_7aMEzTi_g_XSh4BaAJ7G2SenxeE9sWA&oe=67083C3F&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462124494_1201228061164840_9093477084005053964_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE2Mzguc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=IDxw-fheoskQ7kNvgE02Kvx&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjEzNDI1NDkwODg5NTE5Ng%3D%3D.3-ccb7-5&oh=00_AYAginngevfsT905Hp2U3PphskzjlsyyxP6aWfML_DRkEw&oe=670863B3&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357906629_951226466161930_8125009568092034866_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=1&_nc_ohc=KJAa3rlxzwIQ7kNvgFSOlgN&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYA6dB10fbbLD-yFgAV7aXqbLen65r8YBw9pJw6RYHIklQ&oe=67084456&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/462186210_18465482923022591_8544394830646500676_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE4MDAuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=9prXT939WycQ7kNvgH_xBFu&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUAAAAA&ccb=7-5&ig_cache_key=MzQ3MjM4MDkxMzU1MDM5Mzc1NQ%3D%3D.3-ccb7-5&oh=00_AYAhQK1Kk3qZoVJl4CdTbKM9s_ahais5LMZUb-pHWCqCmQ&oe=67086317&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/461557923_18458330614012274_6964851277928024943_n.jpg?stp=dst-jpg_e15_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMzUweDE2ODcuc2RyLmYzMDgwOC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=1&_nc_ohc=Sp0w8NN_U-MQ7kNvgHsMBTR&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUAAAAA&ccb=7-5&ig_cache_key=MzQ3MjE5NjMxNTcxNzgyNjQxOQ%3D%3D.3-ccb7-5&oh=00_AYCTMQUj5lxAEEsYSMkjw7nKhp-dpS1FIzkA-EqjR8VgcA&oe=67084595&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358104110_145280045204656_2118974970368903559_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=f7rM7Xz4It4Q7kNvgGk_eUn&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBiwOyCBKyKyRIM-2vzuOYacQDVBWrL3lFpv8zk786j-w&oe=67085731&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462073180_8427348897383436_3714280965544645166_n.heic?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE4MDAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=100&_nc_ohc=NsWo8L1OVnEQ7kNvgErgVP9&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjEyNDQ4MjAyODQ0NjYyMQ%3D%3D.3-ccb7-5&oh=00_AYDE_EooHW5PtUVheCnXeiI3AKyuvQ_PQG6zLnX6m2Qcaw&oe=67084AB1&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462248275_3111488682324788_789821154501871909_n.webp?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xODAweDIwNDguc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=Ak1XyoyZniEQ7kNvgGAhkUi&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjI0OTE0MDA4MzA0NDQ4Mw%3D%3D.3-ccb7-5&oh=00_AYDWoyWyDQdIiWWXeFMTilC_20nvO_9klJXIz2-hJNiQbA&oe=67083D16&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /o1/v/t16/f2/m69/AQN56gtui2VD3UHCEhpAuk_1hmGgCVHJeZMrZbgkgw4k7ds6WMOfyPm0eQ3T4fBFxE9nfO0h3Cpj64pd65-Rr22p.mp4?stp=dst-mp4&efg=eyJxZV9ncm91cHMiOiJbXCJpZ193ZWJfZGVsaXZlcnlfdnRzX290ZlwiXSIsInZlbmNvZGVfdGFnIjoidnRzX3ZvZF91cmxnZW4uZmVlZC5jMi43MjAuYmFzZWxpbmUifQ&_nc_cat=111&vs=1056123246186120_3205219295&_nc_vs=HBksFQIYOnBhc3N0aHJvdWdoX2V2ZXJzdG9yZS9HRjNUaWh1dkF4Y3FLZGtEQUQ1T3dBLWI2eTRhYmtZTEFBQUYVAALIAQAVAhg6cGFzc3Rocm91Z2hfZXZlcnN0b3JlL0dINUVqQnNyYkVWUkgtSUdBSjJ3Z2l0UUpnODBia1lMQUFBRhUCAsgBACgAGAAbABUAACbAqN%2FUksGDQBUCKAJDMywXQEGAAAAAAAAYEmRhc2hfYmFzZWxpbmVfMV92MREAdeoHAA%3D%3D&_nc_rid=025bda34e4&ccb=9-4&oh=00_AYC0Tu7XMEYy_4XZj3HFKVwiChpG1U38Jdnt86s1_TbW6A&oe=67044E8C&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.threads.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /o1/v/t16/f2/m69/AQNCTYevwrFE1O1rN9MikA09023c48kqCyHxclDOQEEStRpnNRz_-j3qNbvEbJhd63PmytH1zgYkZ7NZeLmoIY7L.mp4?stp=dst-mp4&efg=eyJxZV9ncm91cHMiOiJbXCJpZ193ZWJfZGVsaXZlcnlfdnRzX290ZlwiXSIsInZlbmNvZGVfdGFnIjoidnRzX3ZvZF91cmxnZW4uY2Fyb3VzZWxfaXRlbS5jMi41NzYuYmFzZWxpbmUifQ&_nc_cat=111&vs=908753807976597_1950935587&_nc_vs=HBksFQIYOnBhc3N0aHJvdWdoX2V2ZXJzdG9yZS9HUHQ0akJ1R21wbEZPOXNHQUlMRjNwQXl2UjFGYmtZTEFBQUYVAALIAQAVAhg6cGFzc3Rocm91Z2hfZXZlcnN0b3JlL0dEcVZpUnNrZTdBanVfQURBRmpLM0I0cEFNQWZia1lMQUFBRhUCAsgBACgAGAAbABUAACbstuOu8KmNQBUCKAJDMywXQC%2BZmZmZmZoYEmRhc2hfYmFzZWxpbmVfMV92MREAde4HAA%3D%3D&_nc_rid=025bd9ef88&ccb=9-4&oh=00_AYDqA53n9i5EvszKBuGYwCkvKjKwgywK48-n_w3DXJGr6g&oe=67045F00&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.threads.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/357768073_299973422466181_2474259269409529203_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=HPwMyTKE7LMQ7kNvgHGUrve&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDJzbnezJpYxrh4vt66Ftxuft5tBzKCCDTA3VYSC6fA_Q&oe=67085436&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/461975364_1074759634042343_4016432543676815895_n.webp?stp=dst-jpg_e35_s480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEwODAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=3nMXXmGFsEUQ7kNvgFasbW3&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MTk4ODA0OTEyMDE2OTIwNA%3D%3D.3-ccb7-5&oh=00_AYBOrX-6ZGGsQilrGplLfNq3ocwfB-IyO_lqCGg2ACCUZg&oe=67083DAE&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358168120_2553655441468858_7784223899585438288_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=r5OXwKbWajoQ7kNvgHf7C6k&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBhRqCDb0Z4DunG0VzX90Qq9Wuqb3Yme4M1BfkDfAFYvw&oe=670849C7&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358063094_291745439923804_6984456040326251811_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=pU8unGQiVxgQ7kNvgFwfas8&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDQrgLOdScrvim_2Wwvr_SwziCe-cFfbvERtjv8IXMqaQ&oe=670847C6&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462061571_915918740392465_8300385968426679922_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE5MjAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=BScUUPTE71cQ7kNvgEhw31i&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjAyNjUxMTU3NjM1ODk3Mw%3D%3D.3-ccb7-5&oh=00_AYA0ic2u2f1IDpUnhI8tmXYkU-BqgAVbCuN_ZHCqEw_ZFQ&oe=670851C3&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358337158_776713774182886_4776002935438757445_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=vJbuvW3JWC8Q7kNvgEGZwVQ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCRN7Dz-TZplJRYdq8SfQG6OBTZcrXkvuYl_I5TgOdWDA&oe=670835EC&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaPostColumnPage.react&__user=0&__a=1&__req=g&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y1Jw&__csr=gB2xRmDWWdVuKhBWGt5QiBYWuyaVqhVKiVGF4x2mbBx57t6G00klmK8pV407T8eWw1Qmuh0JCw1mF03zwCaAobHFo4G8wbsyUKxMW2NcjcU9k8G9EMF6B80N2GpOFgiG6Uck1gxm3I9yFUW1HEQWx5ausa2U5GaBg0ABe18yGa0Ck&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ilJ04/yD/l/en_US/HpJytbnFM5b.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.threads.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/ye/r/lEu8iVizmNW.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462164439_545562431219046_6284766404466201620_n.jpg?stp=dst-jpg_e15_p640x640&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=106&_nc_ohc=ToseqEoNnyQQ7kNvgE9xsUH&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCq25e7k75dLv8TcPR9V4vT35E1T-Honk7THAsnuhQ1Zw&oe=67083AD5&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-15/462123493_875783057592973_3253431559717137621_n.jpg?stp=dst-jpg_e15_p480x480&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=101&_nc_ohc=4DD8TXPzetoQ7kNvgGw_ppZ&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYC2LoLXtXlOsq_7aMEzTi_g_XSh4BaAJ7G2SenxeE9sWA&oe=67083C3F&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462124494_1201228061164840_9093477084005053964_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE2Mzguc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=IDxw-fheoskQ7kNvgE02Kvx&_nc_gid=025bd99c5b6e4998b97af7b4885135c0&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjEzNDI1NDkwODg5NTE5Ng%3D%3D.3-ccb7-5&oh=00_AYAginngevfsT905Hp2U3PphskzjlsyyxP6aWfML_DRkEw&oe=670863B3&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/ye/r/lEu8iVizmNW.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: www.threads.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?nb_modules=BarcelonaPostColumnPage.react&__user=0&__a=1&__req=g&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&dpr=1&__ccg=UNKNOWN&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__hsi=7422630184504254192&__dyn=7xeUmwlEnwn8K2Wmh0no6u5U4e0yoW3q32360CEbo1nEhw2nVE4W0om782Cw8G11wBz81s8hwGwQw9m1YwBgao6C0Mo2swlo5qfK0EUjwGzE2ZwNwmE2eUlwhE2Lx-0lK3qazo7u0zE2ZwrUdUbGw4mwr86C2q6oe84J6wVgkyU8UaUuxq328Dxd0SzU6y1Jw&__csr=gB2xRmDWWdVuKhBWGt5QiBYWuyaVqhVKiVGF4x2mbBx57t6G00klmK8pV407T8eWw1Qmuh0JCw1mF03zwCaAobHFo4G8wbsyUKxMW2NcjcU9k8G9EMF6B80N2GpOFgiG6Uck1gxm3I9yFUW1HEQWx5ausa2U5GaBg0ABe18yGa0Ck&__comet_req=29&__spin_r=1017098914&__spin_b=trunk&__spin_t=1728215763&__jssesw=2 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ilJ04/yD/l/en_US/HpJytbnFM5b.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=h&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/eJ0zF04lTq5.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=i&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/eJ0zF04lTq5.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ; wd=1280x907; mid=ZwJ6sQALAAHznQ38v-Vv-v15D0eT; datr=sXoCZ6wq4KTRhJCHZjn2GVxU; ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; ig_nrcb=1
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/navigation/ HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=29&__hs=20002.HYP%3Abarcelona_web_pkg.2.1..0.0&__hsi=7422630184504254192&__jssesw=2&__req=n&__rev=1017098914&__s=he1k5e%3Ao6ri32%3Al84hnv&__spin_b=trunk&__spin_r=1017098914&__spin_t=1728215763&__user=0&dpr=1&jazoest=2998&lsd=AVrxTm5zr6M&ph=C3 HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358045606_1307139829897307_7328111450254046634_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=q-EAQlTm8CwQ7kNvgFKpLbc&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYA2n8hxhEot1U6j2LwaVROUiBYNk_u2LG9eQUC6wHu2PA&oe=67084FB6&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462139348_1302356944506094_2153034111616133994_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=sxB0WB6j47QQ7kNvgFdbtNb&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjE2OTMyNTA5Mzk2NzgwOA%3D%3D.3-ccb7-5&oh=00_AYDHuLh_2bnqvNGaI7EbDEnv_5ppEKenVTl33h9EaFcFLA&oe=67085E42&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/452242297_490199237197975_5309540043147483549_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=107&_nc_ohc=Sl1Zgq0jYY0Q7kNvgFRRbiM&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDCfM-I5b1bNtb7Vl3TLBxl0rz8EYcEg954OfeEnc6mQA&oe=6708485F&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358168692_639377114784116_3816714869164278791_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=fGwR7lE-vYoQ7kNvgF2XmHX&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCdMkGdNxW7oOGXoMUsGP6YGs69AhWV6SvKy5QYVliq3w&oe=6708476B&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/458158433_3665255317054628_3616993005944364436_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=kb_oqEgTTNAQ7kNvgGKMFt1&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCjK_IPGL950E5VHoQkbeupItOtHAMjSSgvKsHADQp9nA&oe=670840F8&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/44884218_345707102882519_2446069589734326272_n.jpg?stp=dst-jpg_e0_s150x150&_nc_ht=scontent-cdg4-3.cdninstagram.com&_nc_cat=1&_nc_ohc=xbc9DNsDBzwQ7kNvgE9lHBX&_nc_gid=c6dbf3c2ec6a4ef9b9f973cd1a951209&edm=AEsR1pMBAAAA&ccb=7-5&ig_cache_key=YW5vbnltb3VzX3Byb2ZpbGVfcGlj.3-ccb7-5&oh=00_AYDXz1a-ibYI9pJikMh_1e39IlOkB4utBWhCga5yP0uaaw&oe=670851CF&_nc_sid=e2f88a HTTP/1.1Host: scontent-cdg4-3.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/461602442_1068464918200787_560120119569266505_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=300YHKMUYNgQ7kNvgEfw4O4&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCIruflMTYoImz13hp4kO7I5c0bvT4I0fEzwhD3Y1MyxA&oe=67084D59&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.threads.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.threads.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=_KU3fCgKo1nShwKi_1zMpH; mid=ZwJ60wALAAHY_eUiWy1UJts4Sjee; ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358045606_1307139829897307_7328111450254046634_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=q-EAQlTm8CwQ7kNvgFKpLbc&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYA2n8hxhEot1U6j2LwaVROUiBYNk_u2LG9eQUC6wHu2PA&oe=67084FB6&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/452242297_490199237197975_5309540043147483549_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=107&_nc_ohc=Sl1Zgq0jYY0Q7kNvgFRRbiM&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYDCfM-I5b1bNtb7Vl3TLBxl0rz8EYcEg954OfeEnc6mQA&oe=6708485F&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/358168692_639377114784116_3816714869164278791_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=fGwR7lE-vYoQ7kNvgF2XmHX&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCdMkGdNxW7oOGXoMUsGP6YGs69AhWV6SvKy5QYVliq3w&oe=6708476B&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/458158433_3665255317054628_3616993005944364436_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=108&_nc_ohc=kb_oqEgTTNAQ7kNvgGKMFt1&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCjK_IPGL950E5VHoQkbeupItOtHAMjSSgvKsHADQp9nA&oe=670840F8&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.29350-15/462139348_1302356944506094_2153034111616133994_n.jpg?stp=dst-jpg_e35_p480x480&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xMDgweDEzNTAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=sxB0WB6j47QQ7kNvgFdbtNb&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&ig_cache_key=MzQ3MjE2OTMyNTA5Mzk2NzgwOA%3D%3D.3-ccb7-5&oh=00_AYDHuLh_2bnqvNGaI7EbDEnv_5ppEKenVTl33h9EaFcFLA&oe=67085E42&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t51.2885-19/461602442_1068464918200787_560120119569266505_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=111&_nc_ohc=300YHKMUYNgQ7kNvgEfw4O4&_nc_gid=bc4ee665d3f44f9aa7aee4b102ed3081&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYCIruflMTYoImz13hp4kO7I5c0bvT4I0fEzwhD3Y1MyxA&oe=67084D59&_nc_sid=10d13b HTTP/1.1Host: scontent-msp1-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_319.2.dr, chromecache_321.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_393.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_313.2.dr, chromecache_393.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_352.2.dr, chromecache_290.2.dr, chromecache_347.2.dr, chromecache_299.2.dr, chromecache_300.2.dr, chromecache_399.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_300.2.dr, chromecache_447.2.dr, chromecache_426.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_297.2.dr, chromecache_300.2.dr, chromecache_452.2.dr, chromecache_426.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_319.2.dr, chromecache_321.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_436.2.dr, chromecache_299.2.dr, chromecache_387.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_290.2.dr, chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_505.2.dr, chromecache_319.2.dr, chromecache_333.2.dr, chromecache_297.2.dr, chromecache_300.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: __d("BarcelonaTermsOfUseConstants",[],(function(a,b,c,d,e,f){"use strict";a="https://help.instagram.com/769983657850450";b="https://help.instagram.com/515230437301944";c="https://www.facebook.com/privacy/policy/";d="https://help.instagram.com/581066165581870";e="https://www.instagram.com/legal/privacy/health_privacy_policy/";f.TERMS_OF_USE_URL=a;f.SUPPLEMENTAL_PRIVACY_POLICY_URL=b;f.META_PRIVACY_POLICY_URL=c;f.META_TERMS_OF_USE_URL=d;f.US_HEALTHY_POLICY_URL=e}),66); equals www.facebook.com (Facebook)
Source: chromecache_490.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_481.2.dr String found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_481.2.dr String found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile linking",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(func
Source: chromecache_481.2.dr String found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_347.2.dr, chromecache_297.2.dr, chromecache_399.2.dr, chromecache_452.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_380.2.dr String found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","FDSText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("20836")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("FDSText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,target:"_blank",children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: tiktokishop.top
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.iconify.design
Source: global traffic DNS traffic detected: DNS query: www.instagram.com
Source: global traffic DNS traffic detected: DNS query: static.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: www.threads.net
Source: global traffic DNS traffic detected: DNS query: scontent.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: scontent-msp1-1.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: scontent-cdg4-3.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: media3.giphy.com
Source: unknown HTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2950 HTTP/1.1Host: www.instagram.comConnection: keep-aliveContent-Length: 106sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=Gcqptp9gfMeVPm7rAgQPsJ
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 06 Oct 2024 11:55:17 GMTContent-Type: text/htmlContent-Length: 138Connection: closeETag: "6694e0a4-8a"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215735; path=/; domain=.instagram.com; httponlySet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215735; path=/; domain=.instagram.com; httponlySet-Cookie: datr=sXoCZ6wq4KTRhJCHZjn2GVxU; expires=Mon, 10-Nov-2025 11:55:36 GMT; Max-Age=34560000; path=/; domain=.instagram.com; secure; httponly; SameSite=NoneSet-Cookie: ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; expires=Mon, 06-Oct-2025 11:55:36 GMT; Max-Age=31536000; path=/; domain=.instagram.com; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215736; path=/; domain=.instagram.com; httponlySet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215736; path=/; domain=.instagram.com; httponlySet-Cookie: datr=sXoCZ6wq4KTRhJCHZjn2GVxU; expires=Mon, 10-Nov-2025 11:55:37 GMT; Max-Age=34560000; path=/; domain=.instagram.com; secure; httponly; SameSite=NoneSet-Cookie: ig_did=16F0AA7E-E6A0-4176-9975-5D4CB5D67514; expires=Mon, 06-Oct-2025 11:55:37 GMT; Max-Age=31536000; path=/; domain=.instagram.com; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215770; path=/; domain=.threads.net; httponlySet-Cookie: ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; expires=Mon, 06-Oct-2025 11:56:11 GMT; Max-Age=31536000; path=/; domain=.threads.net; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-WIBmxGqc';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728215771; path=/; domain=.threads.net; httponlySet-Cookie: ig_did=7D6EFA70-20B8-4833-9B5C-034D81D4E68E; expires=Mon, 06-Oct-2025 11:56:12 GMT; Max-Age=31536000; path=/; domain=.threads.net; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-H1QMyRYN';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-ekr9jE8E';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-73QzlOHY';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-WWXroYiI';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-bTVyytZw';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-OkLHoQNl';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-NJ3Hk8Eb';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-cIeSVokb';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' static.cdninstagram.com 'wasm-unsafe-eval' 'report-sample' 'nonce-Etn5XdJm';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.threads.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.threads.net wss://*.threads.net:* *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self';font-src data: static.cdninstagram.com;img-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: about.fb.com engineering.fb.com *.fbsbx.com android-webview-video-poster: pps.whatsapp.net *.oculuscdn.com *.giphy.com https://www.gstatic.com;media-src *.threads.net *.instagram.com *.facebook.com *.fbcdn.net *.cdninstagram.com data: blob: *.fbsbx.com android-webview-video-poster: https://*.giphy.com https://www.gstatic.com;frame-src *.fbsbx.com 'self';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_381.2.dr, chromecache_524.2.dr, chromecache_439.2.dr, chromecache_289.2.dr, chromecache_392.2.dr, chromecache_465.2.dr, chromecache_335.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_382.2.dr, chromecache_318.2.dr, chromecache_398.2.dr, chromecache_539.2.dr String found in binary or memory: http://ns.google.com/photos/1.0/container/
Source: chromecache_381.2.dr, chromecache_524.2.dr, chromecache_439.2.dr, chromecache_289.2.dr, chromecache_392.2.dr, chromecache_465.2.dr, chromecache_335.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_382.2.dr, chromecache_318.2.dr, chromecache_398.2.dr, chromecache_539.2.dr String found in binary or memory: http://ns.google.com/photos/1.0/container/item/
Source: chromecache_368.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_567.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_347.2.dr, chromecache_399.2.dr String found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://about.instagram.com
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://about.meta.com
Source: chromecache_368.2.dr String found in binary or memory: https://animate.style/
Source: chromecache_357.2.dr, chromecache_463.2.dr String found in binary or memory: https://applink.threads.net
Source: chromecache_357.2.dr, chromecache_463.2.dr String found in binary or memory: https://apps.apple.com/app/apple-store/id6446901002?pt=428156&ct=
Source: chromecache_347.2.dr, chromecache_399.2.dr String found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_282.2.dr String found in binary or memory: https://apps.apple.com/us/app/instagram/id389801252
Source: chromecache_481.2.dr String found in binary or memory: https://e2e.instagram.com
Source: chromecache_375.2.dr, chromecache_508.2.dr, chromecache_369.2.dr String found in binary or memory: https://edge-chat.instagram.com/mqtt/pull
Source: chromecache_347.2.dr, chromecache_297.2.dr, chromecache_399.2.dr, chromecache_452.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_357.2.dr, chromecache_463.2.dr, chromecache_347.2.dr, chromecache_399.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_299.2.dr, chromecache_297.2.dr, chromecache_452.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_366.2.dr, chromecache_469.2.dr, chromecache_409.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_357.2.dr, chromecache_463.2.dr, chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_299.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/1009785806132609
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: https://help.instagram.com/1896641480634370/
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_357.2.dr, chromecache_463.2.dr String found in binary or memory: https://help.instagram.com/2589432474704452
Source: chromecache_299.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: https://help.instagram.com/515230437301944
Source: chromecache_299.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_299.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_299.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: https://help.instagram.com/769983657850450
Source: chromecache_357.2.dr, chromecache_463.2.dr, chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://i.instagram.com
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_347.2.dr, chromecache_282.2.dr, chromecache_399.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_357.2.dr, chromecache_463.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.barcelona&referrer=utm_source%3D
Source: chromecache_347.2.dr, chromecache_399.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: https://privacycenter.instagram.com/policies/cookies/?annotations
Source: chromecache_297.2.dr, chromecache_452.2.dr String found in binary or memory: https://www.instagram.com
Source: chromecache_297.2.dr, chromecache_452.2.dr String found in binary or memory: https://www.internalfb.com
Source: chromecache_313.2.dr, chromecache_393.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_299.2.dr, chromecache_384.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_357.2.dr, chromecache_290.2.dr, chromecache_463.2.dr String found in binary or memory: https://www.threads.net
Source: chromecache_436.2.dr, chromecache_387.2.dr String found in binary or memory: https://www.threads.net/privacy/cookie_settings/
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_300.2.dr, chromecache_426.2.dr, chromecache_556.2.dr, chromecache_481.2.dr String found in binary or memory: https://youradchoices.ca/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 60575 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 60655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60532
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60774
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60770
Source: unknown Network traffic detected: HTTP traffic on port 60815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60776
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 60528 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60540
Source: unknown Network traffic detected: HTTP traffic on port 60587 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60782
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60781
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60548
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60544
Source: unknown Network traffic detected: HTTP traffic on port 60770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 60827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60554
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60794
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60793
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60790
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60557
Source: unknown Network traffic detected: HTTP traffic on port 60643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60555
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 60553 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60565
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60563
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60562
Source: unknown Network traffic detected: HTTP traffic on port 60516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60561
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60560
Source: unknown Network traffic detected: HTTP traffic on port 60759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60566
Source: unknown Network traffic detected: HTTP traffic on port 60621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60730
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60565 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60734
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60508
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60740
Source: unknown Network traffic detected: HTTP traffic on port 60692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60749
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60505
Source: unknown Network traffic detected: HTTP traffic on port 60665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60747
Source: unknown Network traffic detected: HTTP traffic on port 60531 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60744
Source: unknown Network traffic detected: HTTP traffic on port 60757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60500
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 60577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60519
Source: unknown Network traffic detected: HTTP traffic on port 60747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60750
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 60526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60599 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 60792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 60687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60761
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60760
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60526
Source: unknown Network traffic detected: HTTP traffic on port 60713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60764
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 60835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60590 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 60847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 60805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 60825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60575
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60574
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60573
Source: unknown Network traffic detected: HTTP traffic on port 60777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60571
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60570
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60578
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60577
Source: unknown Network traffic detected: HTTP traffic on port 60524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60590
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60587
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60584
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60580
Source: unknown Network traffic detected: HTTP traffic on port 60711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60589
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60588
Source: unknown Network traffic detected: HTTP traffic on port 60789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60598
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60593
Source: unknown Network traffic detected: HTTP traffic on port 60557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60592
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60591
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 60599
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 60764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 60729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 60593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 60696 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 60661 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50001 version: TLS 1.2
Source: classification engine Classification label: mal56.win@32/461@44/16
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2332,i,17429327482508478610,5092105307354243643,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tiktokishop.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4280 --field-trial-handle=2332,i,17429327482508478610,5092105307354243643,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2332,i,17429327482508478610,5092105307354243643,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4280 --field-trial-handle=2332,i,17429327482508478610,5092105307354243643,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs