Windows Analysis Report
https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=

Overview

General Information

Sample URL: https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=
Analysis ID: 1526832
Tags: openphish
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found HTTP page in a blob
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

AV Detection

barindex
Source: https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4= SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 DOM page: Blob-based
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: Base64 decoded: document.write
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 Matcher: Template: apple matched
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: Iframe src: index_1.html
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: Iframe src: index_2.html#id=0torvgr8u95&host=www.christianmingle.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&sitekey=9ae98470-5ff1-45bc-8f0e-a8ec6f204ce7&theme=light
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.spark.net/our-story/ HTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: Title: Christian Mingle - Login does not match URL
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: <input type="password" .../> found
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: No <meta name="author".. found
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58537 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58583 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58637 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58679 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58777 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 6MB later: 40MB
Source: global traffic TCP traffic: 192.168.2.6:58516 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /16059c05-eb99-4880-8bcd-d4= HTTP/1.1Host: chattts-49f1.beszyrecala.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.4.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chattts-49f1.beszyrecala.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /jquery-3.4.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /appboy.min.css HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kit-style.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core-awesome.min.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /background-styles.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1Host: uploads.codesandbox.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tp.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1Host: www.pinclipart.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1Host: starpng.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /db46390fdb0d15d3d3561232b69daf608858cdd1.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /50c990406fd29b27791056f5bd492ff44cfd362e.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0660c9ab1b018a073e06d7a13b0b3959940effba.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1Host: uploads.codesandbox.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=._XNCH1d1zLfrUiFyS3nncmcFBwSXAaSjcbhUhvZEtw-1728225714517-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /tp.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1Host: www.pinclipart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8ebd43c3b1c36c1acacb5c59bd087da110eb47c7.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1Host: starpng.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /our-story/ HTTP/1.1Host: www.spark.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/versioned-site-css/65ddde819292aa47ed2c6d1d/8/5c5a519771c10ba3470d8101/65ddde819292aa47ed2c6d25/1567/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727804539977-GUUAELH2KBGFYQUCPSYV/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/87b0a6e8-4e6f-4194-ae3e-51e8402c7cde/logo.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/87b0a6e8-4e6f-4194-ae3e-51e8402c7cde/logo.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5d6ed440/our-story.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T4EAPG/image-asset.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e7f2d8845e29aa884ad31.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-bfa4951cbb922ca49214-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5d6ed440/our-story.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T4EAPG/image-asset.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e7f2d8845e29aa884ad31.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-vendors-bfa4951cbb922ca49214-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/2775-b1c0136b925e8dc5943e-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-0ca3659314a26eea17bb-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/2775-b1c0136b925e8dc5943e-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.spark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global traffic HTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-0ca3659314a26eea17bb-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /our-portfolio/ HTTP/1.1Host: www.spark.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe3436291/zoosk.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b0999060379/EliteSingles_0.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99febdb960/Christian-Mingle.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe3436291/zoosk.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b0999060379/EliteSingles_0.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99febdb960/Christian-Mingle.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.spark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global traffic HTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/legal-en/our-commitment-to-accessibility/ HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/swiper.min.css?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/font-awesome.min.css?ver=4.6.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/css/style.css?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/linearicons.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/material-design.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/css/swiper.min.css?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/css/style.css?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/magnific-popup.min.css?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/style.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2-child/style.css?ver=1.0.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/skins/default/style-default.css?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-js-core/assets/js/min/cherry-js-core.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://about.christianmingle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/font-awesome.min.css?ver=4.6.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/03/ChristianMingle_130x57.png HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /en/legal-en/our-commitment-to-accessibility/ HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/frontend-builder-global-functions.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/swiper.jquery.min.js?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://about.christianmingle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-js-core/assets/js/min/cherry-js-core.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/03/ChristianMingle_130x57.png HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.16.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-post-formats-api/assets/js/min/cherry-post-formats.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/js/script.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/swiper.jquery.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/frontend-builder-global-functions.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/swiper.jquery.min.js?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fitvids.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.16.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1121901/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/js/script.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-post-formats-api/assets/js/min/cherry-post-formats.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.closest-descendent.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/swiper.jquery.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fitvids.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-carousel.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/a2_fcfvqg5hztts/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fcfvqg5hztts_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.easypiechart.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728225781827&id=a2_fcfvqg5hztts&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=e049edff-96bd-4808-a785-abfedcfc59f6&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Pixels?a_id=19141;cv_1=;cv_2=;cv_3=;cv_4=;rev=;product_id=;p_url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F;uq=131791562 HTTP/1.1Host: px.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1121901/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/scripts.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.closest-descendent.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /p/action/27017382.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fittext.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/theme-script.js?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-carousel.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fcfvqg5hztts_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/a2_fcfvqg5hztts/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1121901/trc/3/json?tim=1728225782020&data=%7B%22id%22%3A276%2C%22ii%22%3A%22%2Fen%2Flegal-en%2Four-commitment-to-accessibility%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1728225782001%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsparkscusen%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1728225782019%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22tos%22%3A3%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1728225782998&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22e75628eb-50f0-4a64-a25f-6d81889a2f47%22%7D&tid=2612341756004&cb=1728225783003&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1728225783006 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CookieSyncAdX HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_4ad64c91-83f1-11ef-a6e9-12e1361ed35b
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.easypiechart.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1728225781827&id=a2_fcfvqg5hztts&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=e049edff-96bd-4808-a785-abfedcfc59f6&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=27017382&Ver=2&mid=c6b1c4db-050a-4f0b-921b-3699b1914bc3&sid=4afa06a083f111efa110a14db6664e4b&vid=4afa3ca083f111efa0c83f7b509fe67f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Our%20Commitment%20to%20Accessibility%20-%20About%20-%20Christian%20Mingle&p=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&r=&lt=8203&evt=pageLoad&sv=1&cdb=AQAQ&rn=574263 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22e75628eb-50f0-4a64-a25f-6d81889a2f47%22%7D&tid=2612341756004&cb=1728225784006&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fittext.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global traffic HTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global traffic HTTP traffic detected: GET /p/action/27017382.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/scripts.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global traffic HTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/theme-script.js?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adtheorent&google_hm=StZMkYPxEe-m6RLhNh7TWw&google_redir=https%3A%2F%2Frtb.adentifi.com%2FCookieSyncAdXCheck&google_ula=6802874232 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1121901/trc/3/json?tim=1728225782020&data=%7B%22id%22%3A276%2C%22ii%22%3A%22%2Fen%2Flegal-en%2Four-commitment-to-accessibility%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1728225782001%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsparkscusen%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1728225782019%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22tos%22%3A3%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779
Source: global traffic HTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/0232e281-a585-4e05-8d99-2fec39bf53fe.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb
Source: global traffic HTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=2008&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=1500&msa=209&rv=1&tim=1728225783578&mrir=to&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adtheorent&google_hm=StZMkYPxEe-m6RLhNh7TWw&google_redir=https%3A%2F%2Frtb.adentifi.com%2FCookieSyncAdXCheck&google_ula=6802874232&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/0232e281-a585-4e05-8d99-2fec39bf53fe.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CookieSyncAdXCheck?google_ula=6802874232,0 HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_4ad64c91-83f1-11ef-a6e9-12e1361ed35b
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/433e385e-3ee9-4687-8aec-4e957b0cb255/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpOFB6ZXQvWU8xSGNPMk4wRkszcGNaQm9oS25zdVQ4WitWQzlSaHMwVDdpZFN2ZkF2UzZqZWl4QUpsOFNpZ1QxelhqRWhPeHJlbWduVVlTWFBNMnpkMllET3pXVUg1Vmd1ZWhMa3VBZDlrUT0mckszNk5EeHdtSDdPRGVvTWNpMUZ2ajU3OERJPQ=="
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpOFB6ZXQvWU8xSGNPMk4wRkszcGNaQm9oS25zdVQ4WitWQzlSaHMwVDdpZFN2ZkF2UzZqZWl4QUpsOFNpZ1QxelhqRWhPeHJlbWduVVlTWFBNMnpkMllET3pXVUg1Vmd1ZWhMa3VBZDlrUT0mckszNk5EeHdtSDdPRGVvTWNpMUZ2ajU3OERJPQ=="
Source: global traffic HTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=4582&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=3000&msa=209&rv=1&tim=1728225786598&mrir=tto&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/433e385e-3ee9-4687-8aec-4e957b0cb255/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/03/cropped-ChristianMingle_Logo_App_Trans_rectangle_180x120-32x32.png HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb; OptanonConsent=isIABGlobal=false&datestamp=Sun+Oct+06+2024+10%3A43%3A08+GMT-0400+(Eastern+Daylight+Time)&version=6.14.0&hosts=&consentId=30dee89d-698d-43fe-83a0-aff4f497722b&interactionCount=0&landingPath=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.14.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2018/03/cropped-ChristianMingle_Logo_App_Trans_rectangle_180x120-32x32.png HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb; OptanonConsent=isIABGlobal=false&datestamp=Sun+Oct+06+2024+10%3A43%3A09+GMT-0400+(Eastern+Daylight+Time)&version=6.14.0&hosts=&consentId=30dee89d-698d-43fe-83a0-aff4f497722b&interactionCount=0&landingPath=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global traffic HTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=10607&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=6000&msa=209&rv=1&tim=1728225792623&mrir=tto&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0001%2C&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: chattts-49f1.beszyrecala.workers.dev
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ruletridominium.web.app
Source: global traffic DNS traffic detected: DNS query: kengegame.web.app
Source: global traffic DNS traffic detected: DNS query: uploads.codesandbox.io
Source: global traffic DNS traffic detected: DNS query: starpng.com
Source: global traffic DNS traffic detected: DNS query: www.pinclipart.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.spark.net
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: assets.squarespace.com
Source: global traffic DNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global traffic DNS traffic detected: DNS query: static1.squarespace.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: performance.squarespace.com
Source: global traffic DNS traffic detected: DNS query: about.christianmingle.com
Source: global traffic DNS traffic detected: DNS query: maps-api-ssl.google.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: px.adentifi.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: psb.taboola.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: rtb.adentifi.com
Source: global traffic DNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: unknown HTTP traffic detected: POST /report/v4?s=0uEApuaEmtzuivqdO%2Bc%2BVva08Cg5A3g2NMXVtweKr2PFaX9%2Fgv8iGNDVyJjaQWA87iiH6r0%2BA4L49sPUmI%2FfMZAFGqKlaGppzyMi1KZ3NIOp6k7ZwUBYeytXJDj9OA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 452Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://blip.tv
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: http://brm.io/matter-js/
Source: chromecache_379.2.dr String found in binary or memory: http://creativecommons.org/licenses/by/3.0/)
Source: chromecache_228.2.dr, chromecache_225.2.dr String found in binary or memory: http://css-tricks.com
Source: chromecache_199.2.dr String found in binary or memory: http://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/mad-desig
Source: chromecache_199.2.dr String found in binary or memory: http://daquinoliquor.com.au/wp-login.php
Source: chromecache_228.2.dr, chromecache_225.2.dr, chromecache_295.2.dr, chromecache_304.2.dr String found in binary or memory: http://daverupert.com
Source: chromecache_221.2.dr, chromecache_255.2.dr String found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://embed.revision3.com
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: http://feross.org
Source: chromecache_316.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_316.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_367.2.dr, chromecache_284.2.dr String found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_280.2.dr, chromecache_175.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_276.2.dr, chromecache_377.2.dr String found in binary or memory: http://necolas.github.com/normalize.css/
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: http://praleska.pro/
Source: chromecache_367.2.dr, chromecache_284.2.dr String found in binary or memory: http://robert-fleischmann.de)
Source: chromecache_228.2.dr, chromecache_225.2.dr, chromecache_295.2.dr, chromecache_304.2.dr String found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb1
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb4
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc9
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adcc
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_276.2.dr, chromecache_377.2.dr String found in binary or memory: http://underscores.me/
Source: chromecache_228.2.dr, chromecache_225.2.dr String found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://www.collegehumor.com
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://www.dailymotion.com
Source: chromecache_379.2.dr String found in binary or memory: http://www.flaticon.com/packs/material-design
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://www.funnyordie.com
Source: chromecache_276.2.dr, chromecache_377.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: http://www.hulu.com
Source: chromecache_368.2.dr, chromecache_195.2.dr, chromecache_348.2.dr, chromecache_306.2.dr String found in binary or memory: http://www.idangero.us/
Source: chromecache_368.2.dr, chromecache_195.2.dr, chromecache_348.2.dr, chromecache_306.2.dr String found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_366.2.dr, chromecache_169.2.dr String found in binary or memory: http://www.mattvarone.com/web-design/uitotop-jquery-plugin
Source: chromecache_276.2.dr, chromecache_377.2.dr String found in binary or memory: http://www.templatemonster.com/
Source: chromecache_276.2.dr, chromecache_377.2.dr String found in binary or memory: http://www.templatemonster.com/wordpress-themes.php
Source: chromecache_301.2.dr, chromecache_273.2.dr String found in binary or memory: http://www.visualspectrum.ch
Source: chromecache_301.2.dr, chromecache_273.2.dr String found in binary or memory: http://www.visualspectrum.ch8BIM
Source: chromecache_297.2.dr, chromecache_245.2.dr String found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_350.2.dr, chromecache_324.2.dr String found in binary or memory: https://about.christianmingle.com/en/legal-en/privacy-policy/#cookiepolicy
Source: chromecache_302.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_205.2.dr, chromecache_373.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_205.2.dr, chromecache_373.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_205.2.dr, chromecache_373.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_229.2.dr, chromecache_308.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_229.2.dr, chromecache_308.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_374.2.dr String found in binary or memory: https://code.jquery.com/jquery-3.4.1.min.js
Source: chromecache_350.2.dr, chromecache_324.2.dr String found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_190.2.dr, chromecache_303.2.dr, chromecache_344.2.dr, chromecache_242.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_199.2.dr String found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css
Source: chromecache_199.2.dr String found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.97
Source: chromecache_199.2.dr String found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.
Source: chromecache_199.2.dr String found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/images/favicon.png
Source: chromecache_199.2.dr String found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/style.cs
Source: chromecache_349.2.dr String found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_177.2.dr, chromecache_261.2.dr, chromecache_234.2.dr, chromecache_275.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_349.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_349.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_380.2.dr String found in binary or memory: https://easings.net/en#easeOutExpo)
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: https://embed-ssl.ted.com
Source: chromecache_352.2.dr, chromecache_283.2.dr String found in binary or memory: https://feross.org
Source: chromecache_222.2.dr, chromecache_237.2.dr String found in binary or memory: https://flickr.com
Source: chromecache_199.2.dr String found in binary or memory: https://fonts.bunny.net/css?family=Roboto:400
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hGW36MAA.woff2)
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hHW36MAA.woff2)
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2)
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmUiAo.woff2)
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmaiArmlw.woff
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmbiArmlw.woff
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkANDJ.woff2
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkBNDJX-I.wo
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkD9DJX-I.wo
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkDdDJX-I.wo
Source: chromecache_168.2.dr String found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkDtDJX-I.wo
Source: chromecache_205.2.dr, chromecache_373.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_256.2.dr String found in binary or memory: https://getbootstrap.com)
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/Amine27
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/B0k0
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/BYK
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/IrakliJani
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/JanisE
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/MadMG
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/Manfre98
Source: chromecache_263.2.dr String found in binary or memory: https://github.com/Oire
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/Quenty31
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/TalAter
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/Viktorminator
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ZackVision
Source: chromecache_263.2.dr String found in binary or memory: https://github.com/abdelsaid
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/adambrunner
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/alesma
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/aliem
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/amaranthrose
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/andrewhood125
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/anthonylau
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/armendarabyan
Source: chromecache_339.2.dr String found in binary or memory: https://github.com/ashima/webgl-noise
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ashwoolford
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/askpt
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/avaly
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/bangnk
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/baryon
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ben-lin
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/bkyceh
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/bleadof
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/bmarkovic
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/boyaq
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/bustta
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/cepem
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/chienkira
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/chrisrodz
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/chyngyz
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/colindean
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/crnjakovic
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/demidov91
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ebraminio
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/eillarra
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/erhangundogan
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/estellecomment
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/evoL
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/fadsel
Source: chromecache_256.2.dr String found in binary or memory: https://github.com/fengyuanchen/cropperjs
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/flakerimi
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/floydpink
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/forabi
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/frontyard
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/gaspard
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/gholadr
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/gurdiga
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/hagmandan
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/hehachris
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/hinrik
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_364.2.dr, chromecache_307.2.dr String found in binary or memory: https://github.com/imakewebthings/waypoints/blog/master/licenses.txt
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jalex79
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jarcoal
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jatinag22
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jawish
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jbleduigou
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jcfranco
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jfroffice
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/johnideal
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jonashdown
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jonbca
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/jorisroling
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/joshbrooks
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/juanghurtado
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/julionc
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/k2s
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kalehv
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/karamell
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kcthota
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kikoanis
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kraz
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kruyvanna
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kwisatz
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/kyungw00k
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/lantip
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/le0tan
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: https://github.com/liabru/matter-wrap
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/lluchs
Source: chromecache_217.2.dr, chromecache_192.2.dr String found in binary or memory: https://github.com/louisremi/jquery-smartresize
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/madhenry
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/majdal
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/marobo
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mechuwind
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mehiel
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mergehez
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/middagj
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/miestasmia
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mik01aj
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/milan-j
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/miodragnikac
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mirontoli
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mmozuras
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mrbase
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/muminoff
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/naderio
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/narainsagar
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/noureddinem
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/nurlan
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/nusretparlak
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/oerd
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/orif-jr
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/passatgt
Source: chromecache_263.2.dr String found in binary or memory: https://github.com/petrbela
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ragnar123
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ragulka
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/rasidre
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/rexxars
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/robgallen
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ryangreaves
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ryanhart2
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sakarisson
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sampathsris
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sedovsek
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sigurdga
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sirn
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/skakri
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/skfd
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/socketpair
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/soniasimoes
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/sschueller
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/stephenramthun
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/suupic
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/suvash
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/techdimension
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/tk120404
Source: chromecache_228.2.dr, chromecache_225.2.dr String found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/tomer
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/topchiyev
Source: chromecache_256.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/tyok
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/ulmus
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/uu109
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/vajradog
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/vnathalye
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/weldan
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/wernerm
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/xfh
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/xsoh
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/zemlanin
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://github.com/zenozeng
Source: chromecache_285.2.dr, chromecache_320.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_285.2.dr, chromecache_320.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_302.2.dr String found in binary or memory: https://google.com
Source: chromecache_302.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_308.2.dr String found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_277.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZF
Source: chromecache_277.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b099
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d8618
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5861c518-d165-4c71-9072-2fa34
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5af50b28-01fd-4e23-be6a-b87d2
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5ea346ae-0d21-43a3-a6cf-d83c1
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/6c5fb701-b759-4b62-b540-fce61
Source: chromecache_277.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/87fa5f49-6cee-4f6d-9bcd-c0ed9
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/9bec6b77-cce0-4744-8fe4-23e66
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/9e8b98d6-dd0b-4458-9c45-9408c
Source: chromecache_355.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99f
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://px.adentifi.com/Pixels?a_id=
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/0660c9ab1b018a073e06d7a13b0b3959940effba.ttf
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/0f339c2e26ad0c91253064ed7796c40d9801e40e.ttf
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/50c990406fd29b27791056f5bd492ff44cfd362e.ttf
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/5ad55f8d768f0d8bd5328d88a9415790046714fc
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/8ebd43c3b1c36c1acacb5c59bd087da110eb47c7.ttf
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/9559e5d016ed768aad8ba558bc2783ea.svg
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/c38b46548211dc0a01b864de5360ff89.jpg
Source: chromecache_256.2.dr String found in binary or memory: https://ruletridominium.web.app/db46390fdb0d15d3d3561232b69daf608858cdd1.ttf
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_242.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_375.2.dr, chromecache_365.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/34b27b07f88d77b43ccdab3e6
Source: chromecache_352.2.dr, chromecache_283.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3978c0c2aa2735b7412720c37
Source: chromecache_354.2.dr, chromecache_339.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/5453e14873314fc6d28791cc6
Source: chromecache_311.2.dr, chromecache_263.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/7b318b5ff90f74fe7b3ad4f9d
Source: chromecache_297.2.dr, chromecache_245.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ae41d9b0bb0674c5af2363e92
Source: chromecache_319.2.dr, chromecache_224.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/c2721aa16be6162f8a731113f
Source: chromecache_359.2.dr, chromecache_167.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/cb6bd1cc8dc2628921e1eed91
Source: chromecache_257.2.dr, chromecache_226.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/d575b07aaa3d6a1bf5a013156
Source: chromecache_280.2.dr, chromecache_175.2.dr String found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ea61d0fe8e460779c44b9710b
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727804539977-G
Source: chromecache_182.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_372.2.dr, chromecache_349.2.dr String found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/
Source: chromecache_362.2.dr, chromecache_254.2.dr String found in binary or memory: https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/
Source: chromecache_277.2.dr String found in binary or memory: https://www.attractiveworld.com
Source: chromecache_277.2.dr String found in binary or memory: https://www.edarling.de
Source: chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_302.2.dr, chromecache_234.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_250.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_269.2.dr, chromecache_182.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_277.2.dr String found in binary or memory: https://www.jdate.com
Source: chromecache_274.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_287.2.dr, chromecache_332.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_200.2.dr, chromecache_302.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_277.2.dr String found in binary or memory: https://www.silversingles.com
Source: chromecache_355.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.spark.net/
Source: chromecache_355.2.dr String found in binary or memory: https://www.spark.net/our-portfolio
Source: chromecache_277.2.dr String found in binary or memory: https://www.spark.net/our-story
Source: chromecache_277.2.dr String found in binary or memory: https://www.zoosk.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58570 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 58891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 58650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58699
Source: unknown Network traffic detected: HTTP traffic on port 58615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 58936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 58569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 58764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 58788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 58696 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 58868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 58707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 58752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 58582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58684 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 58809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 58625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 58705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58659
Source: unknown Network traffic detected: HTTP traffic on port 58740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58663
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58664
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58660
Source: unknown Network traffic detected: HTTP traffic on port 58525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 58580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 58926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 58739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58667
Source: unknown Network traffic detected: HTTP traffic on port 58559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58666
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58669
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58674
Source: unknown Network traffic detected: HTTP traffic on port 58640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58676
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58670
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58672
Source: unknown Network traffic detected: HTTP traffic on port 58774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58671
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 58652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58678
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58679
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58685
Source: unknown Network traffic detected: HTTP traffic on port 58938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58686
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58681
Source: unknown Network traffic detected: HTTP traffic on port 58613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58680
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58682
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 58674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 58762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58689
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58688
Source: unknown Network traffic detected: HTTP traffic on port 58592 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58698
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58697
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58692
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58694
Source: unknown Network traffic detected: HTTP traffic on port 58878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58693
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58690
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 58717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 58709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58590 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 58871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58605 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58809
Source: unknown Network traffic detected: HTTP traffic on port 58896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58803
Source: unknown Network traffic detected: HTTP traffic on port 58645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58805
Source: unknown Network traffic detected: HTTP traffic on port 58702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58800
Source: unknown Network traffic detected: HTTP traffic on port 58690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58615
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58617
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58612
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58853
Source: unknown Network traffic detected: HTTP traffic on port 58687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58614
Source: unknown Network traffic detected: HTTP traffic on port 58830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58613
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58620
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58862
Source: unknown Network traffic detected: HTTP traffic on port 58641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58626
Source: unknown Network traffic detected: HTTP traffic on port 58704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58629
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58623
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58622
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58873
Source: unknown Network traffic detected: HTTP traffic on port 58876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58638
Source: unknown Network traffic detected: HTTP traffic on port 58537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58637
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58639
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58633
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58635
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58640
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58643
Source: unknown Network traffic detected: HTTP traffic on port 58829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58642
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58884
Source: unknown Network traffic detected: HTTP traffic on port 58911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58880
Source: unknown Network traffic detected: HTTP traffic on port 58716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58648
Source: unknown Network traffic detected: HTTP traffic on port 58611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58645
Source: unknown Network traffic detected: HTTP traffic on port 58596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58644
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58651
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58650
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58891
Source: unknown Network traffic detected: HTTP traffic on port 58560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58818
Source: unknown Network traffic detected: HTTP traffic on port 58923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58814
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58810
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58811
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58829
Source: unknown Network traffic detected: HTTP traffic on port 58781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58821
Source: unknown Network traffic detected: HTTP traffic on port 58852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58823
Source: unknown Network traffic detected: HTTP traffic on port 58689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58822
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58830
Source: unknown Network traffic detected: HTTP traffic on port 58665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58839
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58837
Source: unknown Network traffic detected: HTTP traffic on port 58572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58840
Source: unknown Network traffic detected: HTTP traffic on port 58643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58609
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58608
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58605
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58604
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58607
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58537 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58583 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58637 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58679 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58777 version: TLS 1.2
Source: classification engine Classification label: mal60.phis.win@22/342@124/41
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs