Windows Analysis Report
DocuSign-Docx.pdf

Overview

General Information

Sample name: DocuSign-Docx.pdf
Analysis ID: 1528235
MD5: 1c76a8f37f85b9756c00baaefdf69a94
SHA1: c19848a5a305ec185461b3c25498c02f5014fea6
SHA256: 6fbaeeb04e78d70e653dabfa61fc66d9d4d3dc866f4606fb380614a6ff82d505
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
Connects to many different domains
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML body contains password input but no form action
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://syd8.mycotoxic.ru/AoWzl/ SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Adobe Acrobat PDF OCR Text: DocuSign You have a document to review and sign. REVIEW DOCUMENT Please review and sign All parties have completed Documents for your DocuSign Signature Powered by DocuSign Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go or even across the globe DocuSign provides a professional trusted solution for Digital Transaction Management"'
Source: https://www.instagram.com/ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://www.instagram.com/ HTTP Parser: <input type="password" .../> found
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://www.yahoo.com/ HTTP Parser: No favicon
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://syd8.mycotoxic.ru/AoWzl/ HTTP Parser: No favicon
Source: https://www.instagram.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknown Network traffic detected: DNS query count 87
Source: global traffic TCP traffic: 192.168.2.16:50259 -> 1.1.1.1:53
Source: Joe Sandbox View IP Address: 151.101.2.27 151.101.2.27
Source: Joe Sandbox View IP Address: 104.21.34.46 104.21.34.46
Source: Joe Sandbox View IP Address: 212.82.100.137 212.82.100.137
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmosVUYS6rPdFLl&MD=nwHU15u6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /AoWzl/ HTTP/1.1Host: syd8.mycotoxic.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceeda34bee08c11&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceeda34bee08c11&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: syd8.mycotoxic.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syd8.mycotoxic.ru/AoWzl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ii9MYU8rd05SSk5YWkdpSVFrVHAwTGc9PSIsInZhbHVlIjoick53Y25JWi9NU05HS3c1bXZmeVhJRjhCeXJUV21oQmlJTEc3YW9WSStUV2llNnZtTHFtVW8rWU9HTlpYQkcvR0R6VXZQUk13blNCZnBWc0pMZ2RleTY5T2JRWHBoTzVUMEVWQkJldk9CckNYaksrM0pZSXJDTTJFa0hYWWJ5UGciLCJtYWMiOiJmY2EwNTU1OGZlNjdhNDJhYzMwNDI0YzQwYWVkODQ4ZDgyNTE5YWFiZTI5MDdhOGMzNmFiNWI0ZDYyMWY5ZTQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhNZHp1WmdZakpnZ0RnSGg4aHo5S0E9PSIsInZhbHVlIjoiVHpxNkhJWGJNdmVxUUJQVHNTbUpnQUIxRXRxd3lRT2duZ3Q4ME1HYmNTSXB5TS95VzMzc2lNNm1EeGxIZyttZjJ2T0VOSG1EZitObm01dGNhN0MzQjRUZFp4eXVOczdEYVhUclM5ZnlPZEt6RUtLZ2luaHp3ODVlbm1Oc3BMNlIiLCJtYWMiOiIwOWMzZTFhOGM5YWI0NDM0ZDc5NmZiZWYwNDYyM2U0ZTc5YjY1M2MzZTVjNTBlN2EyZWJhM2EzN2Y0ZmYwZGVlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/913722296:1728311324:-kKaUQJNO2t0A_HsIoASGXTsw_eA81tubBs7xHdX_KE/8ceeda34bee08c11/1976acdd69a9282 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceeda34bee08c11/1728314188626/2vsySjF9H31TjCi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceeda34bee08c11/1728314188626/2vsySjF9H31TjCi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ceeda34bee08c11/1728314188629/2808a726efa0212b6c6633afb5029707ceb7a28c41fa19810cb3e0273a07147d/-zTmL3ynwTppK5S HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/913722296:1728311324:-kKaUQJNO2t0A_HsIoASGXTsw_eA81tubBs7xHdX_KE/8ceeda34bee08c11/1976acdd69a9282 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/913722296:1728311324:-kKaUQJNO2t0A_HsIoASGXTsw_eA81tubBs7xHdX_KE/8ceeda34bee08c11/1976acdd69a9282 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fcXwVuYPfpraARpmTlPRzcmfVgKRnjkgWVIRDXLDSGTZHLBCBOCLUUJNDZIAJJLUBR HTTP/1.1Host: npxzgbzily0wzs2ylrswx9gwwdmocclspjwbbppdh0baqyjme2ojqc50bux.tubeawelm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syd8.mycotoxic.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gmosVUYS6rPdFLl&MD=nwHU15u6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fcXwVuYPfpraARpmTlPRzcmfVgKRnjkgWVIRDXLDSGTZHLBCBOCLUUJNDZIAJJLUBR HTTP/1.1Host: npxzgbzily0wzs2ylrswx9gwwdmocclspjwbbppdh0baqyjme2ojqc50bux.tubeawelm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Mqkmt7PHfZfFbeBY3LO3tg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/806a2e40-84a4-11ef-b9ff-36f7272de2f9.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7YIddnm8KW131PYeM5opBA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a7ba7690-842b-11ef-b7af-cdb2e62cb35e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=rocket_GA_desk_control-V1%2Cseamless&device=desktop&intl=us&rid=0krc0pdjg7uqp&site=fp&t=1728314201478 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/0c8ADRIXchHrO3qUzAN5JA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/0672aaa0-8421-11ef-bf3f-0e398c9deb0d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ktOeStGaVxwdidtBIUG9qQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/187bfaa0-84b5-11ef-9fee-540f20a1bae4.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=rocket_GA_desk_control-V1%2Cseamless&device=desktop&intl=us&rid=0krc0pdjg7uqp&site=fp&t=1728314201481 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7YIddnm8KW131PYeM5opBA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/a7ba7690-842b-11ef-b7af-cdb2e62cb35e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7a7QXvrIFCmThxOCS8BjMw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/3a668ca0-7f5d-11ef-a3f7-3c1d2abb160a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/lkc0Oe0Fku9mFB8k0oT7ww--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/11729c4beaa6cd1f187a98997aba56ed.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/0c8ADRIXchHrO3qUzAN5JA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/0672aaa0-8421-11ef-bf3f-0e398c9deb0d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Mqkmt7PHfZfFbeBY3LO3tg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/806a2e40-84a4-11ef-b9ff-36f7272de2f9.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ktOeStGaVxwdidtBIUG9qQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/187bfaa0-84b5-11ef-9fee-540f20a1bae4.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7a7QXvrIFCmThxOCS8BjMw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/3a668ca0-7f5d-11ef-a3f7-3c1d2abb160a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/lkc0Oe0Fku9mFB8k0oT7ww--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/11729c4beaa6cd1f187a98997aba56ed.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=0.39999999999417923&ybar-mod-sidenav_0=1.8999999999941792&ybar-mod-logo_0=0.3000000000174623&ybar-mod-searchbox_0=0.6000000000058208&ybar-mod-assistjs_0=4.100000000005821&ybar-mod-adaptivenav_0=0.29999999998835847&ybar-account-init_0=1&ybar-mail-init_0=1.5&ybar-mod-navigation_0=9.599999999976717&ybar-mod-notification_0=0.20000000001164153&src=ybar&_rdn=203682&apptype=default&rid=0krc0pdjg7uqp&bucket=rocket_GA_desk_control-V1%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/GHHuvjxT8eN.1IuPiV.uTg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/cedcd1d0-8446-11ef-bcff-9722de200b82.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PsQuWdp7XfjVzE4_oeI24w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/glamour_497/4f47a3f6f8a889b34e325b8c6e47cc29.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.131.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/GHHuvjxT8eN.1IuPiV.uTg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/cedcd1d0-8446-11ef-bcff-9722de200b82.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PsQuWdp7XfjVzE4_oeI24w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/glamour_497/4f47a3f6f8a889b34e325b8c6e47cc29.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,61aa043a-0151-4149-90cb-7311f4c2d83f,0bbbf071-ce32-35f4-9bef-38e869ec66c7,b55c2700-b188-46b6-bc98-bcfd4444d54d,39a5811c-59c4-3d29-b99f-2e0be9132f35,b6afb76f-fc33-39e0-bfc0-e33fcebb8682,edcc7b5d-e756-486c-a411-41baa417f2c5,478f31ff-56e1-3023-94c0-66e6983e728b,cbe1958a-2758-3a8e-a81b-75afbd4b41ec,89f3c5f9-1bd3-36e6-a81d-90e0856cdbde&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=9e61ac57-58fd-3fc1-907b-b32591ee92d2,be7a266a-2464-3fdc-b226-7c80685f2f09,aa665d17-4533-3894-bac7-0f2ed6e22970&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.131.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/49c25f5.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410010101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=9e61ac57-58fd-3fc1-907b-b32591ee92d2,be7a266a-2464-3fdc-b226-7c80685f2f09,aa665d17-4533-3894-bac7-0f2ed6e22970&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=763792a6-0264-4c09-8fdc-ad4e3aa042d8,61aa043a-0151-4149-90cb-7311f4c2d83f,0bbbf071-ce32-35f4-9bef-38e869ec66c7,b55c2700-b188-46b6-bc98-bcfd4444d54d,39a5811c-59c4-3d29-b99f-2e0be9132f35,b6afb76f-fc33-39e0-bfc0-e33fcebb8682,edcc7b5d-e756-486c-a411-41baa417f2c5,478f31ff-56e1-3023-94c0-66e6983e728b,cbe1958a-2758-3a8e-a81b-75afbd4b41ec,89f3c5f9-1bd3-36e6-a81d-90e0856cdbde&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest_desktop_us.json HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreviewRefresh&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=0krc0pdjg7uqp&site=fp&apptype=default&instance_id=weather&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=Shopping&m_id=react-wafer-shopping&m_mode=json&partner=none HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/553e048.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/YUqc9NskjHXfBGCP9ooYng--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/parade_ecomm_894/d53ee5dc3d28d3d2ec7360d054a7eeb8.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/A4wdwgPIyqlm8dEHmSILcw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_opinion_532/3a7c1ea079df535f746abc32ab6d20e0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/.LDdVGpilW3Vy_qwQPIfhA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/entertainment_weekly_785/114e923eb51a61737b348afdc94f0545.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/oF.y2XRUx.NRMDQVHKepIQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/pethelpful_915/fcabdae6c92c1b65dbe4e96ee47ddd2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ByfKEfhqhfBEVzLDG3imHg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/846d9e13827d0cf77f309044cacb0f26.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/YUqc9NskjHXfBGCP9ooYng--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/parade_ecomm_894/d53ee5dc3d28d3d2ec7360d054a7eeb8.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/553e048.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/A4wdwgPIyqlm8dEHmSILcw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_opinion_532/3a7c1ea079df535f746abc32ab6d20e0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/.LDdVGpilW3Vy_qwQPIfhA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/entertainment_weekly_785/114e923eb51a61737b348afdc94f0545.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/oF.y2XRUx.NRMDQVHKepIQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/pethelpful_915/fcabdae6c92c1b65dbe4e96ee47ddd2e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=10.985888959342846 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-horoscope.HoroscopeGridRefresh.atomic.ltr.db84be3b8c165fd1d4e1bb157fec8900.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ByfKEfhqhfBEVzLDG3imHg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_telegraph_258/846d9e13827d0cf77f309044cacb0f26.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/hc/homepage-pwa-defer-1.1.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/voiceSearch1x-1620383531565.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.0fd45e30dadfbc5beb5038219cf70da8.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20241006-3-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=HoroscopeGridRefresh&lang=en-US&m_id=react-wafer-horoscope&m_mode=json&region=US&rid=0krc0pdjg7uqp&site=fp&apptype=default&instance_id=horoscope&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=ShoppingContent&m_id=react-wafer-shopping&m_mode=json&xhrPathPrefix=%2Ffp_ms%2F_rcv%2Fremote HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=10.985888959342846 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=FooterDesktop&lang=en-US&m_id=react-wafer-footer&m_mode=json&region=US&rid=0krc0pdjg7uqp&site=fp&apptype=default&instance_id=footer&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=oV0UFMde15q HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=GamesMini&lang=en-US&m_id=react-wafer-games&m_mode=json&region=US&rid=0krc0pdjg7uqp&site=fp&apptype=default&instance_id=games&_evtSrc=deferLoad HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=10.985888959342846 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-footer.FooterDesktop.atomic.ltr.6f7623d26a63f89321b18d342673c9c6.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.yahoo.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.yahoo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahoo-home/trc/3/json?llvl=2&tim=11%3A16%3A52.706&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2226834%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728314212706%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22e%22%3A%22https%3A%2F%2Fsyd8.mycotoxic.ru%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A5408%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp%3Bver%3Amegastrm%7C%7C2023538075%7C%7C%7C%7Crocket_GA_desk_control-V1%2Cseamless%7C%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A-1793.5%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-8%22%2C%22orig_uip%22%3A%22taboola-stream-8%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A-962.5%2C%22mw%22%3A899%7D%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-2%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2Ctaboola-stream-8%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728208881940%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_e863f6f857bba68397a0aebb21eaef95_d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5_1728314213_1728314213_CIi3jgYQm9teGOKCuLymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA; t_pid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahooweb-network/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=10.985888959342846 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=oV0UFMde15q HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-start-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/info?event=activate&spaceId=1197802003&version=1.1.53&scope=https://www.yahoo.com/&subscription_endpoint=null&metadataTime=1&src=notification-sw&code=info HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20241006-3-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=6af55d48-c74c-4256-b3c7-d83c2f09aacb,7f870e40-ace5-4488-ba59-1af441bd8907,637e8837-4314-4f37-8ae7-414f1cd9b94f,51452d9e-7db1-4160-ae75-9248722d1b62,4fec8333-f21b-40eb-b7e5-89dcfe5d4fa9,5eaadfaf-6a21-4953-97d4-fff1eb2d35ef&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-result-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-error-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-close-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-horoscope.custom.desktop.modern.ffa267708ad72844b8b0b68271c358cb.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=StreamGrid&lang=en-US&m_id=react-wafer-stream&m_mode=json&region=US&rid=0krc0pdjg7uqp&partner=none&site=fp&retries=1 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=e744e5b6-25b4-3ccc-95f5-2623dc3f73cb,b66e8903-c912-3c62-ad7f-057cb18ed979,17a3dc38-b2c3-37ea-8ed8-eb8e62829430,d05b0dd3-7c2c-388e-be33-6bb3622feacd,a622b867-6f64-3f47-83a4-d55aa9445dc6,57719df6-542f-3a7e-af09-e5c97b3a730a,84ec182f-2c62-3d56-af0e-c84a7c851e66,1eb6b918-f271-3f88-963e-dcc43504d593,9f8fa787-d512-479b-9dd8-62e9bd258cc9,dcacaa29-71a2-3d52-a581-ff4f66030b20&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=7e4348fa-69d7-39b7-9cc6-206d26864673,48830217-c48c-3b9c-8cfb-67fa2ee5c84c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /p.gif?err=WaferFetch&beaconType=wafer_err&info=%7B%22message%22%3A%22Malformed%20response%22%2C%22retryCount%22%3A1%2C%22targetElem%22%3A%7B%7D%2C%22url%22%3A%22/fp_ms/_rcv/remote%3Fctrl%3DStreamGrid%26lang%3Den-US%26m_id%3Dreact-wafer-stream%26m_mode%3Djson%26region%3DUS%26rid%3D0krc0pdjg7uqp%26partner%3Dnone%26site%3Dfp%22%7D&stack=Error:%20Malformed%20response%20%20%20%20at%20https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js:1:9701&connection=%7B%22downlink%22%3A10%2C%22downlinkMax%22%3A%22%22%2C%22effectiveType%22%3A%224g%22%2C%22rtt%22%3A250%2C%22saveData%22%3A%22%22%2C%22type%22%3A%22%22%7D&apptype=default&rid=0krc0pdjg7uqp&bucket=rocket_GA_desk_control-V1%2Cseamless&device=desktop&osName=windows%20nt&browserName=chrome&browserVersion=117.0 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-horoscope.custom.desktop.modern.ffa267708ad72844b8b0b68271c358cb.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/misc/voice-start-202105050733.wav HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.yahoo.com/Accept-Language: en-US,en;q=0.9Range: bytes=166400-189159If-Range: "8abfe6dfa7b0d9a5a4b7268155054740"
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/qk5MebsnExqECcW9WQl.Nw--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/67854c00-81fe-11ef-b1ff-143adbb53f99.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=6af55d48-c74c-4256-b3c7-d83c2f09aacb,7f870e40-ace5-4488-ba59-1af441bd8907,637e8837-4314-4f37-8ae7-414f1cd9b94f,51452d9e-7db1-4160-ae75-9248722d1b62,4fec8333-f21b-40eb-b7e5-89dcfe5d4fa9,5eaadfaf-6a21-4953-97d4-fff1eb2d35ef&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=7e4348fa-69d7-39b7-9cc6-206d26864673,48830217-c48c-3b9c-8cfb-67fa2ee5c84c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=e744e5b6-25b4-3ccc-95f5-2623dc3f73cb,b66e8903-c912-3c62-ad7f-057cb18ed979,17a3dc38-b2c3-37ea-8ed8-eb8e62829430,d05b0dd3-7c2c-388e-be33-6bb3622feacd,a622b867-6f64-3f47-83a4-d55aa9445dc6,57719df6-542f-3a7e-af09-e5c97b3a730a,84ec182f-2c62-3d56-af0e-c84a7c851e66,1eb6b918-f271-3f88-963e-dcc43504d593,9f8fa787-d512-479b-9dd8-62e9bd258cc9,dcacaa29-71a2-3d52-a581-ff4f66030b20&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_control-V1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0krc0pdjg7uqp HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/C9zR8rv8P41TV3JsAc_yAA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sheknows_79/c6e64c2dbfda0118ade978cd064e6cdf.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahooweb-network/pmk-20220605.1.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SyVpeMXVtN2JA8O.WeoOmA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/fac7f040-83d3-11ef-bffd-3f7feff660c1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/qk5MebsnExqECcW9WQl.Nw--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/67854c00-81fe-11ef-b1ff-143adbb53f99.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jRF0VAuvrqTmxqmXIXB6Qw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/5db8c9d0-82a9-11ef-bd3b-8dfbff7a3e02.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?uid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1brwe6j8UyM18NhzJ9O.7w--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2022-11/2cf20390-5a13-11ed-af3f-7a2131510b1f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/C9zR8rv8P41TV3JsAc_yAA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sheknows_79/c6e64c2dbfda0118ade978cd064e6cdf.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/tI7FaJKsYDeERgapAmaEKg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-12/3d4f3780-a4bd-11ee-bfea-b894f69f5c51.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SyVpeMXVtN2JA8O.WeoOmA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/fac7f040-83d3-11ef-bffd-3f7feff660c1.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/9jSjsv4pDQN7__haxRSNwQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-10/a1d27e00-6472-11ee-ae77-7652f17e4918.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jRF0VAuvrqTmxqmXIXB6Qw--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/5db8c9d0-82a9-11ef-bd3b-8dfbff7a3e02.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1brwe6j8UyM18NhzJ9O.7w--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2022-11/2cf20390-5a13-11ed-af3f-7a2131510b1f.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/tI7FaJKsYDeERgapAmaEKg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-12/3d4f3780-a4bd-11ee-bfea-b894f69f5c51.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/9jSjsv4pDQN7__haxRSNwQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2023-10/a1d27e00-6472-11ee-ae77-7652f17e4918.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/games/images/SweetGummyBlast_600x400.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-tabs-1.12.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/evplayer.js?lang=en-US HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/TeVgb9AhCh0vmFm5Kcm3ZQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/slate_773/25cfe1fa3b736447eae2cc3bb9820ff6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/22/228515c2-9c18-491a-a142-95df43dd9630.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /pv/games/images/SweetGummyBlast_600x400.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/impl/css/GTAmerica_2024-03-27.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /static/impl/css/yahoo_cr3_beta.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/TeVgb9AhCh0vmFm5Kcm3ZQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/slate_773/25cfe1fa3b736447eae2cc3bb9820ff6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/evplayer.js?lang=en-US HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/evplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/GrOX3IcSlNuV5wsen3MIfw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ny_daily_news_local_423/22d81be83dc6261f91e83b9b3fed3b5b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahoo-home/trc/3/json?llvl=2&tim=11%3A17%3A01.378&lti=trecs&pubit=n&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Atrue%2C%22gwto%22%3Atrue%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2267296%22%2C%22sd%22%3A%22v2_e863f6f857bba68397a0aebb21eaef95_d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5_1728314213_1728314213_CIi3jgYQm9teGOKCuLymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA%22%2C%22ui%22%3A%22d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1728314212706%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22e%22%3A%22https%3A%2F%2Fsyd8.mycotoxic.ru%2F%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A8371%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22yahooweb-network%22%2C%22pblob%22%3A%22cobrand%3Anone%3Bcolo%3Abf1%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp%3Bver%3Amegastrm%7C%7C2023538075%7C%7C%7C%7Crocket_GA_desk_control-V1%2Cseamless%7C%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-13%22%2C%22orig_uip%22%3A%22taboola-stream-13%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A1260.72%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-18%22%2C%22orig_uip%22%3A%22taboola-stream-18%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A2067.72%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-23%22%2C%22orig_uip%22%3A%22taboola-stream-23%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cd%22%3A2958.28%2C%22mw%22%3A899%7D%5D%2C%22plf%22%3A%7B%22stop_tslt%22%3Atrue%7D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-13%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2Ctaboola-stream-18%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2Ctaboola-stream-23%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_2%22%2C%22lbt%22%3A1728208881940%2C%22uifp%22%3A%22d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5%22%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, d
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Lw0wHX3wFs2f.qrdfQRxKg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/ead21bb2ef6c2e0084ab6348d3fb105e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/4.zwOTRmbUUIq4muqslYFA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sheknows_79/d327cb798188bf48bc77b08296d34f3d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7MbKCosjpxvNxIjTFffgUw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_articles_778/5a5d514f50aa9e79480e71bcafaf8a82.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/GrOX3IcSlNuV5wsen3MIfw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ny_daily_news_local_423/22d81be83dc6261f91e83b9b3fed3b5b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/2Nc8NRPGKmaAihact_qd9g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/Benzinga/722a57cd0c1aecea4042dc4cd81b029b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Lw0wHX3wFs2f.qrdfQRxKg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/ead21bb2ef6c2e0084ab6348d3fb105e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q5h46XpEtbScXC0XeU0mvA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/5f5dd7d0-6ee0-11ef-b7f3-94622e9985d4.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/4.zwOTRmbUUIq4muqslYFA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sheknows_79/d327cb798188bf48bc77b08296d34f3d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/9ZosIr79YXU3cPrgLo3dWw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/tasting_table_543/2761f0d79b8baa8d4c72e6af87d39df5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/7MbKCosjpxvNxIjTFffgUw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_articles_778/5a5d514f50aa9e79480e71bcafaf8a82.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1UUaxM4ktEbZcCyKjFr.ew--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_cool_down_737/1396a9c2605d23971dcf343115e84f48.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/2Nc8NRPGKmaAihact_qd9g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/Benzinga/722a57cd0c1aecea4042dc4cd81b029b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/vcrgyxAY.FAPEFS2yVfWGw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_articles_778/778316c5a739885a6217d82cdffca786.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q5h46XpEtbScXC0XeU0mvA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/5f5dd7d0-6ee0-11ef-b7f3-94622e9985d4.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/9ZosIr79YXU3cPrgLo3dWw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/tasting_table_543/2761f0d79b8baa8d4c72e6af87d39df5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/527ad5405a4bbded3d08865c337eece6.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20241006-3-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /yahoo-home/log/3/social?route=US:CH:V&tvi48=-48&tvi50=10821&lti=trecs&ri=460c4d7b9fb9a7ed62f75a5bfc7d68a6&sd=v2_e863f6f857bba68397a0aebb21eaef95_d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5_1728314213_1728314213_CIi3jgYQm9teGOKCuLymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA&ui=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5&pi=/&wi=-2162821594718986386&pt=home&vi=1728314212706&st=social-available&d=%7B%22data%22%3A%5B%7B%22i%22%3A%22ctx%22%2C%22ism%22%3Afalse%2C%22srx%22%3A1280%2C%22sry%22%3A1024%2C%22pd%22%3Anull%2C%22tpl%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.yahoo.com%22%2C%22rref%22%3A%22https%3A%2F%2Fsyd8.mycotoxic.ru%2F%22%2C%22sref%22%3A%22https%3A%2F%2Fsyd8.mycotoxic.ru%2F%22%2C%22hdl%22%3A%22Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos%22%2C%22sec%22%3A%22%22%2C%22aut%22%3A%5B%5D%2C%22img%22%3A%22https%3A%2F%2Fs.yimg.com%2Fcv%2Fapiv2%2Fsocial%2Fimages%2Fyahoo_default_logo.png%22%2C%22v%22%3A15%2C%22pw%22%3Afalse%7D%5D%7D&tim=11%3A17%3A00.429&id=9733&llvl=2&cv=20241006-3-RELEASE& HTTP/1.1Host: ch-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_e863f6f857bba68397a0aebb21eaef95_d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5_1728314213_1728314223_CIi3jgYQm9teGOKCuLymMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAYABAA; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_2000%2Cx_0%2Cy_78/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/563dedde4c8f5ff0adb7945dde36a385.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1UUaxM4ktEbZcCyKjFr.ew--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_cool_down_737/1396a9c2605d23971dcf343115e84f48.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/vcrgyxAY.FAPEFS2yVfWGw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_articles_778/778316c5a739885a6217d82cdffca786.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/527ad5405a4bbded3d08865c337eece6.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /track/v5?source=performancegolf&tier_one=taboola&tier_two=42609748&tier_three=4057246905&tier_four=yahoo-home&tier_five=Desktop&auction_id=2024-10-07+15%3A17%3A02&referrer=yahoo.com HTTP/1.1Host: metrics.getrockerbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e6a88e378244cee7f75b23173fb0ff71.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/00e316a39cbad352134944f7e9698e71.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_2000%2Cx_0%2Cy_78/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/563dedde4c8f5ff0adb7945dde36a385.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/5f4c9f74-83aa-4f59-8f7e-4963ce7a15bb__TTjCstpY.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e6a88e378244cee7f75b23173fb0ff71.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /track/v5?source=performancegolf&tier_one=taboola&tier_two=42609748&tier_three=4057246905&tier_four=yahoo-home&tier_five=Desktop&auction_id=2024-10-07+15%3A17%3A02&referrer=yahoo.com HTTP/1.1Host: metrics.getrockerbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=rbcr-f7b214b5-ed40-4448-9248-ae839f7da04d
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/00e316a39cbad352134944f7e9698e71.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /rx/ev/lib/comscore-7-8-min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/5f4c9f74-83aa-4f59-8f7e-4963ce7a15bb__TTjCstpY.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /AoWzl/ HTTP/1.1Host: syd8.mycotoxic.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ii9MYU8rd05SSk5YWkdpSVFrVHAwTGc9PSIsInZhbHVlIjoick53Y25JWi9NU05HS3c1bXZmeVhJRjhCeXJUV21oQmlJTEc3YW9WSStUV2llNnZtTHFtVW8rWU9HTlpYQkcvR0R6VXZQUk13blNCZnBWc0pMZ2RleTY5T2JRWHBoTzVUMEVWQkJldk9CckNYaksrM0pZSXJDTTJFa0hYWWJ5UGciLCJtYWMiOiJmY2EwNTU1OGZlNjdhNDJhYzMwNDI0YzQwYWVkODQ4ZDgyNTE5YWFiZTI5MDdhOGMzNmFiNWI0ZDYyMWY5ZTQ5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhNZHp1WmdZakpnZ0RnSGg4aHo5S0E9PSIsInZhbHVlIjoiVHpxNkhJWGJNdmVxUUJQVHNTbUpnQUIxRXRxd3lRT2duZ3Q4ME1HYmNTSXB5TS95VzMzc2lNNm1EeGxIZyttZjJ2T0VOSG1EZitObm01dGNhN0MzQjRUZFp4eXVOczdEYVhUclM5ZnlPZEt6RUtLZ2luaHp3ODVlbm1Oc3BMNlIiLCJtYWMiOiIwOWMzZTFhOGM5YWI0NDM0ZDc5NmZiZWYwNDYyM2U0ZTc5YjY1M2MzZTVjNTBlN2EyZWJhM2EzN2Y0ZmYwZGVlIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rx/ev/lib/comscore-7-8-min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/pframe.html HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/pframe.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=78987-78987If-Range: "28feccc0-15d9d"
Source: global traffic HTTP traffic detected: GET /v1/video/sapi/streams/84ec182f-2c62-3d56-af0e-c84a7c851e66?srid=305329934&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=7337980a-fc76-46b8-8c65-0885fe8965d5&region=US&site=frontpage&expb=rocket_GA_desk_control-V1%2Cseamless&expn=advstrmvideo&bckt=Treatment_Oath_Player&lang=en-US&width=401&height=226&resize=true&ps=x913rfju&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=2023538075&plidl=&topic=&pver=1.9.1&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=&evp=bcp&hlspre=false&ad.plseq=1&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm HTTP/1.1Host: video-api.yql.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=78987-89500If-Range: "28feccc0-15d9d"
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/pframe.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/09062018/manifest/yahoo_install_144.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/l/favicon.ico HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qjg2j/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/video/sapi/streams/84ec182f-2c62-3d56-af0e-c84a7c851e66?srid=305329934&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=7337980a-fc76-46b8-8c65-0885fe8965d5&region=US&site=frontpage&expb=rocket_GA_desk_control-V1%2Cseamless&expn=advstrmvideo&bckt=Treatment_Oath_Player&lang=en-US&width=401&height=226&resize=true&ps=x913rfju&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=2023538075&plidl=&topic=&pver=1.9.1&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=&evp=bcp&hlspre=false&ad.plseq=1&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm HTTP/1.1Host: video-api.yql.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.9.1/bcplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceedb4c59eb178c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qjg2j/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/09062018/manifest/yahoo_install_144.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/l/favicon.ico HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceedb4c59eb178c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&event=player_init&time=1728314232798&autoplay=false&seq=0 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/481854270:1728311270:aolPkaAgIrMRNmXcr0hH8s-qFFRkXGWP37WCQoO2rPk/8ceedb4c59eb178c/447030cbf0fbea5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&usage=thumbnails!2.0.1&usage=qualityLevels!3.0.0&usage=qualityMenu!3.0.2&usage=document-hidden&usage=inpage-embed&event=player_load&time=1728314233356&qos.events.content.volumechange=1728314232814&qos.performance.memory.jsHeapSizeLimit=2172649472&qos.performance.memory.usedJSHeapSize=12658579&qos.performance.memory.totalJSHeapSize=18067843&qos.performance.navigation.redirectCount=0&qos.performance.navigation.type=0&qos.performance.navigation.directedMigration=false&qos.performance.timing.loadEventEnd=1728314230430&qos.performance.timing.loadEventStart=1728314230430&qos.performance.timing.domComplete=1728314230430&qos.performance.timing.domContentLoadedEventEnd=1728314230423&qos.performance.timing.domContentLoadedEventStart=1728314230422&qos.performance.timing.domInteractive=1728314230422&qos.performance.timing.domLoading=1728314229122&qos.performance.timing.responseEnd=1728314229117&qos.performance.timing.responseStart=1728314229116&qos.performance.timing.requestStart=1728314228859&qos.performance.timing.secureConnectionStart=1728314228160&qos.performance.timing.connectEnd=1728314228859&qos.performance.timing.connectStart=1728314228159&qos.performance.timing.domainLookupEnd=1728314228159&qos.performance.timing.domainLookupStart=1728314228150&qos.performance.timing.fetchStart=1728314228148&qos.performance.timing.redirectEnd=0&qos.performance.timing.redirectStart=0&qos.performance.timing.unloadEventEnd=0&qos.performance.timing.unloadEventStart=0&qos.performance.timing.navigationStart=1728314228146&qos.player.dimensions=%5B%5B1728314233356%2C%220x0%22%2C%22401x226%22%5D%5D&qos.player.pixelratio=%5B%5B1728314233356%2C1%5D%5D&qos.player.screendimensions=%5B%5B1728314233356%2C%221280x1024%22%5D%5D&seq=1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=1&ns_ap_ev=start&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_csf=1&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=view&ns_ap_gs=1728314228139&ns_ts=1728314228138&ns_ap_cfg=11101001-110-3C-7D0-A-1F-1E-1E-12C-A&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=1&ns_ap_dft=0&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=1&ns_ap_das=0&ns_ap_usage=0&ns_radio=unknown&cs_ucfr=&ns_ap_install=1728314228139&ns_ap_ft=0&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_ap_jb=unknown&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=2&ns_ap_ev=hidden&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=hidden&ns_ts=1728314228143&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=0&ns_ap_dft=5&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=0&ns_ap_das=5&ns_ap_usage=5&ns_radio=unknown&cs_ucfr=&ns_ap_ft=5&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceedb4c59eb178c/1728314233566/8zAxe6AlzYzggAe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qjg2j/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&usage=thumbnails!2.0.1&usage=qualityLevels!3.0.0&usage=qualityMenu!3.0.2&usage=document-hidden&usage=inpage-embed&event=player_load&time=1728314233356&qos.events.content.volumechange=1728314232814&qos.performance.memory.jsHeapSizeLimit=2172649472&qos.performance.memory.usedJSHeapSize=12658579&qos.performance.memory.totalJSHeapSize=18067843&qos.performance.navigation.redirectCount=0&qos.performance.navigation.type=0&qos.performance.navigation.directedMigration=false&qos.performance.timing.loadEventEnd=1728314230430&qos.performance.timing.loadEventStart=1728314230430&qos.performance.timing.domComplete=1728314230430&qos.performance.timing.domContentLoadedEventEnd=1728314230423&qos.performance.timing.domContentLoadedEventStart=1728314230422&qos.performance.timing.domInteractive=1728314230422&qos.performance.timing.domLoading=1728314229122&qos.performance.timing.responseEnd=1728314229117&qos.performance.timing.responseStart=1728314229116&qos.performance.timing.requestStart=1728314228859&qos.performance.timing.secureConnectionStart=1728314228160&qos.performance.timing.connectEnd=1728314228859&qos.performance.timing.connectStart=1728314228159&qos.performance.timing.domainLookupEnd=1728314228159&qos.performance.timing.domainLookupStart=1728314228150&qos.performance.timing.fetchStart=1728314228148&qos.performance.timing.redirectEnd=0&qos.performance.timing.redirectStart=0&qos.performance.timing.unloadEventEnd=0&qos.performance.timing.unloadEventStart=0&qos.performance.timing.navigationStart=1728314228146&qos.player.dimensions=%5B%5B1728314233356%2C%220x0%22%2C%22401x226%22%5D%5D&qos.player.pixelratio=%5B%5B1728314233356%2C1%5D%5D&qos.player.screendimensions=%5B%5B1728314233356%2C%221280x1024%22%5D%5D&seq=1 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=1&ns_ap_ev=start&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_csf=1&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=view&ns_ap_gs=1728314228139&ns_ts=1728314228138&ns_ap_cfg=11101001-110-3C-7D0-A-1F-1E-1E-12C-A&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=1&ns_ap_dft=0&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=1&ns_ap_das=0&ns_ap_usage=0&ns_radio=unknown&cs_ucfr=&ns_ap_install=1728314228139&ns_ap_ft=0&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_ap_jb=unknown&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=143fdd64235d4d3ad5e8dc61728314234; XID=143fdd64235d4d3ad5e8dc61728314234
Source: global traffic HTTP traffic detected: GET /p2?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=2&ns_ap_ev=hidden&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=hidden&ns_ts=1728314228143&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=0&ns_ap_dft=5&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=0&ns_ap_das=5&ns_ap_usage=5&ns_radio=unknown&cs_ucfr=&ns_ap_ft=5&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11Eab8c6b997943f73c94ab1728314234; XID=11Eab8c6b997943f73c94ab1728314234
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceedb4c59eb178c/1728314233566/8zAxe6AlzYzggAe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ceedb4c59eb178c/1728314233567/ba8a9057c580bc361c062b118a3efccf2bc8421a43d7385c456abea5cd624dec/i8Ko7AgqBugK6-m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qjg2j/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /playback/v1/accounts/6415665815001/videos/6362925078112 HTTP/1.1Host: edge-auth.api.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /playback/v1/accounts/6415665815001/videos/6362925078112 HTTP/1.1Host: edge-auth.api.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=1&ns_ap_ev=start&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_csf=1&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=view&ns_ap_gs=1728314228139&ns_ts=1728314228138&ns_ap_cfg=11101001-110-3C-7D0-A-1F-1E-1E-12C-A&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=1&ns_ap_dft=0&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=1&ns_ap_das=0&ns_ap_usage=0&ns_radio=unknown&cs_ucfr=&ns_ap_install=1728314228139&ns_ap_ft=0&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_ap_jb=unknown&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11Eab8c6b997943f73c94ab1728314234
Source: global traffic HTTP traffic detected: GET /p2?c1=19&c2=27061346&ns_ap_an=unknown&ns_ap_pn=js&ns_ap_pv=5&c12=_&name=foreground&ns_ap_ec=2&ns_ap_ev=hidden&ns_ap_device=Win32&ns_ap_id=1728314233359&ns_ap_bi=unknown&ns_ap_pfm=webbrowser&ns_ap_pfv=Chrome%20117.0.0.0&ns_ap_ver=unknown&ns_ap_sv=7.8.0%2B2310050509&ns_ap_bv=7.8.0%2B2310050509&ns_ap_smv=6.4&ns_type=hidden&ns_ts=1728314228143&ns_ap_env=0-0-2&ns_ap_ut=60000&cs_fpid=*null&cs_fpit=*null&cs_fpdm=*null&cs_fpdt=*null&ns_ap_ar=unknown&ns_ap_cs=1&ns_ap_fg=0&ns_ap_dft=5&ns_ap_dbt=0&ns_ap_dit=0&ns_ap_as=0&ns_ap_das=5&ns_ap_usage=5&ns_radio=unknown&cs_ucfr=&ns_ap_ft=5&ns_ap_bt=0&ns_ap_it=0&ns_ap_res=1280x907&ns_ap_sd=1280x1024&ns_ap_po=0x0&ns_ap_lang=en-US&ns_c=UTF-8&c7=https%3A%2F%2Fwww.yahoo.com%2F&c8=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&c9=https%3A%2F%2Fsyd8.mycotoxic.ru%2F HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11Eab8c6b997943f73c94ab1728314234
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&event=catalog_request&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6362925078112&time=1728314234359&seq=2 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&event=player_init&time=1728314232798&autoplay=false&seq=0 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.yahoo.com%2F HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ow6teSVyiYg.DzMbtGrrwg--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_weather_network_video_922/bd834b74787a4786145cb6d6b63f014c HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&event=catalog_response&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6362925078112&time=1728314235606&seq=3&response_time_ms=1247 HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/6s/master.m3u8?fastly_token=NjcwNDA5OGNfZDhjZTgwMGEyZmYzM2Y3YzU5MGNiNGQ5MmRiYjE5ODEyNWVjYmUwMjNiYmJhNmZkODY4MDRjNjE4YjE4MzdmZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnail/v1/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/f4e03b7a-106c-4e3f-b2a5-4edcdf3bfa9b/thumbnail.webvtt?fastly_token=NjcwNDA5OGNfOTZkN2I3M2ZhMGIxYWFjMjE0MTE0ZDIzMzZiMTIzNTBhNTU5YzFiMTllZjE5YmMzMzc5MGQzMjRlODFhNTMxYw%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&event=catalog_request&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6362925078112&time=1728314234359&seq=2 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/evp/asset?bcid=5afc769f7239855a15fcee15&pid=5afc75ea3a04293dad9f1a1f&secure=true&rssId=84ec182f-2c62-3d56-af0e-c84a7c851e66&firstVideo=true&height=226&width=401&sid=7337980a-fc76-46b8-8c65-0885fe8965d5&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&site=frontpage&region=US&lang=en-US&space_id=2023538075&experience=advstrmvideo&expn=advstrmvideo&expb=rocket_GA_desk_control-V1%2Cseamless&b_id=65u2nqpjg7uqp&licensor_id=a0V0W00000JIGqDUAX&isDockable=false&m.type=VOD&device=desktop&v=1&f=json&s2s=true&content_len=145&content_title=Hurricane+Milton+is+already+breaking+records+before+a+Florida+landfall+this+week&content_id=0hSIVUJZ&pver=1.9.1&aver=3.670.0&country=US&state=New+York&state_code=NY&place=10112&place_type=zip&docked=false&muted=true&autoplay=false&ad.plseq=1&ad.pl=up&ad.pt=home&pos=preroll&evp=bcp&fmt=vmap&ps=x913rfju&r=https%3A%2F%2Fwww.yahoo.com%2F&givn=[GOOGLE_INSTREAM_VIDEO_NONCE]&pbckt=Treatment_Oath_Player&npa=0&ltd=0&ppid= HTTP/1.1Host: tb.pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/481854270:1728311270:aolPkaAgIrMRNmXcr0hH8s-qFFRkXGWP37WCQoO2rPk/8ceedb4c59eb178c/447030cbf0fbea5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&event=catalog_response&url=https%3A%2F%2Fedge-auth.api.brightcove.com%2Fplayback%2Fv1%2Faccounts%2F6415665815001%2Fvideos%2F6362925078112&time=1728314235606&seq=3&response_time_ms=1247 HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnail/v1/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/f4e03b7a-106c-4e3f-b2a5-4edcdf3bfa9b/thumbnail.webvtt?fastly_token=NjcwNDA5OGNfOTZkN2I3M2ZhMGIxYWFjMjE0MTE0ZDIzMzZiMTIzNTBhNTU5YzFiMTllZjE5YmMzMzc5MGQzMjRlODFhNTMxYw%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/f4e03b7a-106c-4e3f-b2a5-4edcdf3bfa9b/6s/rendition.m3u8?fastly_token=NjcwNDU0MGFfNGY4ZTEyNWY5NDMzZDNhMTMwMjU1YzkxYjhkMDIwM2JmMzM5NmYwMGMzMThhYjkwMWNiZWI5YTE5ZDMyZjIzOA%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/6s/master.m3u8?fastly_token=NjcwNDA5OGNfZDhjZTgwMGEyZmYzM2Y3YzU5MGNiNGQ5MmRiYjE5ODEyNWVjYmUwMjNiYmJhNmZkODY4MDRjNjE4YjE4MzdmZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ow6teSVyiYg.DzMbtGrrwg--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_weather_network_video_922/bd834b74787a4786145cb6d6b63f014c HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&media_type=video&time=1728314236405&event=video_impression&video=6362925078112&video_name=Hurricane%20Milton%20is%20already%20breaking%20records%20before%20a%20Florida%20landfall%20this%20week&reference_id=84ec182f-2c62-3d56-af0e-c84a7c851e66&custom_fields=&video_data=&video_ads_supported=true&&video_duration=145&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F7444ee0b-780f-49d7-87d9-09ee7c0b0404%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjcwNDA5OGNfZDhjZTgwMGEyZmYzM2Y3YzU5MGNiNGQ5MmRiYjE5ODEyNWVjYmUwMjNiYmJhNmZkODY4MDRjNjE4YjE4MzdmZQ%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA&qos.content.sourceMimeType=application%2Fvnd.apple.mpegurl&seq=4_0&web_ad_info=%7B%22plugin%22%3A%22ima3%22%2C%22pluginVersion%22%3A%225.4.8%22%2C%22requestMode%22%3A%22onload%22%2C%22timeout%22%3A10000%7D&preload=metadata HTTP/1.1Host: metrics.brightcove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?beaconType=apv&sp=2023538075&device=desktop&intl=US&pixel_pos=1943&scroll_dir=1 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; trc_cookie_storage=taboola%2520global%253Auser-id%3Dd4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /v1/evp/asset?bcid=5afc769f7239855a15fcee15&pid=5afc75ea3a04293dad9f1a1f&secure=true&rssId=84ec182f-2c62-3d56-af0e-c84a7c851e66&firstVideo=true&height=226&width=401&sid=7337980a-fc76-46b8-8c65-0885fe8965d5&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&site=frontpage&region=US&lang=en-US&space_id=2023538075&experience=advstrmvideo&expn=advstrmvideo&expb=rocket_GA_desk_control-V1%2Cseamless&b_id=65u2nqpjg7uqp&licensor_id=a0V0W00000JIGqDUAX&isDockable=false&m.type=VOD&device=desktop&v=1&f=json&s2s=true&content_len=145&content_title=Hurricane+Milton+is+already+breaking+records+before+a+Florida+landfall+this+week&content_id=0hSIVUJZ&pver=1.9.1&aver=3.670.0&country=US&state=New+York&state_code=NY&place=10112&place_type=zip&docked=false&muted=true&autoplay=false&ad.plseq=1&ad.pl=up&ad.pt=home&pos=preroll&evp=bcp&fmt=vmap&ps=x913rfju&r=https%3A%2F%2Fwww.yahoo.com%2F&givn=[GOOGLE_INSTREAM_VIDEO_NONCE]&pbckt=Treatment_Oath_Player&npa=0&ltd=0&ppid= HTTP/1.1Host: tb.pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/f4e03b7a-106c-4e3f-b2a5-4edcdf3bfa9b/6s/rendition.m3u8?fastly_token=NjcwNDU0MGFfNGY4ZTEyNWY5NDMzZDNhMTMwMjU1YzkxYjhkMDIwM2JmMzM5NmYwMGMzMThhYjkwMWNiZWI5YTE5ZDMyZjIzOA%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/40c3de31-d0ff-44a3-b928-76af9c0833a8/6s/rendition.m3u8?fastly_token=NjcwNDU0MGFfZmFkZmZkZWZlMWNkYzRiNGZiMzk3MTIwODI4NDJlYTA5OTIwZjZiYTYwODUzMTNjMGNmM2Y4ZDZkOTQ2NzQ2ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/tracker?domain=videocloud&platform=video-js&session=2f49ff3e8b3d79ca57cfc0&player_mode=media&account=6415665815001&destination=https%3A%2F%2Fwww.yahoo.com%2F&platform_version=7.24.1&player=players.brightcove.com%2F6415665815001%2FQ2xCF5Ktx5_default&player_name=EVPlayer%3A1.9&autoplay=false&ads_enabled=false&media_type=video&time=1728314236405&event=video_impression&video=6362925078112&video_name=Hurricane%20Milton%20is%20already%20breaking%20records%20before%20a%20Florida%20landfall%20this%20week&reference_id=84ec182f-2c62-3d56-af0e-c84a7c851e66&custom_fields=&video_data=&video_ads_supported=true&&video_duration=145&media_url=https%3A%2F%2Fmanifest.prod.boltdns.net%2Fmanifest%2Fv1%2Fhls%2Fv4%2Faes128%2F6415665815001%2F7444ee0b-780f-49d7-87d9-09ee7c0b0404%2F6s%2Fmaster.m3u8%3Ffastly_token%3DNjcwNDA5OGNfZDhjZTgwMGEyZmYzM2Y3YzU5MGNiNGQ5MmRiYjE5ODEyNWVjYmUwMjNiYmJhNmZkODY4MDRjNjE4YjE4MzdmZQ%253D%253D%26bcov_auth%3DeyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA&qos.content.sourceMimeType=application%2Fvnd.apple.mpegurl&seq=4_0&web_ad_info=%7B%22plugin%22%3A%22ima3%22%2C%22pluginVersion%22%3A%225.4.8%22%2C%22requestMode%22%3A%22onload%22%2C%22timeout%22%3A10000%7D&preload=metadata HTTP/1.1Host: metrics.brightcove.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /license/v1/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/6aa046cf-2bfb-4633-a188-93358d576745?fastly_token=NjcwNDU0MDhfYmMwNmViYjE4YmUzODViYjZmMDdmYThmNWY4OTZjNjI4NDA5NTQ2ZTFkZGJmNzJjMDc4ZWVmNGI4ZGJiNGM1MQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/40c3de31-d0ff-44a3-b928-76af9c0833a8/6s/rendition.m3u8?fastly_token=NjcwNDU0MGFfZmFkZmZkZWZlMWNkYzRiNGZiMzk3MTIwODI4NDJlYTA5OTIwZjZiYTYwODUzMTNjMGNmM2Y4ZDZkOTQ2NzQ2ZQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /license/v1/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/6aa046cf-2bfb-4633-a188-93358d576745?fastly_token=NjcwNDU0MDhfYmMwNmViYjE4YmUzODViYjZmMDdmYThmNWY4OTZjNjI4NDA5NTQ2ZTFkZGJmNzJjMDc4ZWVmNGI4ZGJiNGM1MQ%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sImFjY2lkIjoiNjQxNTY2NTgxNTAwMSIsInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgzMTQ1MzEsImlhdCI6MTcyODMxNDIzMX0.3DBktR9fHax5-gbW_ugBDAqNOiz3wdebwOdDC7dkk2wHfEI2MIG8SXHl2Ni9gY86fZb_C11HGis4DhULT_w0lri2FZXVfaHdHwWvQHG6Oytfj-SH5h4IvUk9CnNh4nG9Yu7oMLTA0MqpLDtSJJDVc2N5x2eYpu2Qbw3z5Stz1ItukznZzQcqm-462UZsbd63mHYATsWF74i2nibxulIJmVnLs3vBXKFmCh_TxFwURJGxa4UhK6G9nhamr6Wkz6zU9jt5EdSsXFqRbAoBY-0dY--U0hG9Bk1kUn1KmBB7kuoaCvMJ-Fo-1CNwRm7-zlINapVVBGEBvP5iFNgaq3TWMA HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/481854270:1728311270:aolPkaAgIrMRNmXcr0hH8s-qFFRkXGWP37WCQoO2rPk/8ceedb4c59eb178c/447030cbf0fbea5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kwybglwmdsrfrrsxbffsjcBcuEHdHKEXZJBNSYCJLDDMXFIBWVFDSOI HTTP/1.1Host: aabzoyw2ddllzfmyftdnvbnmngdaa3zim67c6v5mo9pchd4tqfrqmb6t.transenil.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syd8.mycotoxic.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/clear/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/83d10f87-6e31-479a-a9c9-50fde7f7d520/rendition.m3u8?fastly_token=NjcwNDU0MGFfYTU3ZWJhYmZmMjEyMzI4OTkzNWM3MWIyMjk5NGFhZTVlMDQ5NWVjNWZhMTMwODYzNzliZWNhMDAwNWIxMGU4Ng%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://s.yimg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s.yimg.com/rx/ev/builds/1.9.1/pframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest/v1/hls/v4/clear/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b0404/83d10f87-6e31-479a-a9c9-50fde7f7d520/rendition.m3u8?fastly_token=NjcwNDU0MGFfYTU3ZWJhYmZmMjEyMzI4OTkzNWM3MWIyMjk5NGFhZTVlMDQ5NWVjNWZhMTMwODYzNzliZWNhMDAwNWIxMGU4Ng%3D%3D HTTP/1.1Host: manifest.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kwybglwmdsrfrrsxbffsjcBcuEHdHKEXZJBNSYCJLDDMXFIBWVFDSOI HTTP/1.1Host: aabzoyw2ddllzfmyftdnvbnmngdaa3zim67c6v5mo9pchd4tqfrqmb6t.transenil.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.instagram.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yN/l/en_US/en56FfiByaB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iumD4/yz/l/en_US/_AL7gvmBALyxapGfa_pk-RHd0RsO5sbe4X_krs6c2PX0SOVpaWT6LA-T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfYcreoaefy32ZMmQ_m9923rP3nGLwemIi2H01VbBpb4reSvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iNP34/yy/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBD2zHDKu2ta9uIWnYMatYWuDqgPcxCDvH9PpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iH8_4/y6/l/en_US/Bi9o9iFKFkIwv4iumTQhN3gqWwBPsdkJo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idex/did-004f/any?duid=05c3ae107b3d--01j9krwz84qar5jchtwzz41xqt&gdpr=0&did=did-004f&cd=.yahoo.com&pu=https%3A%2F%2Fwww.yahoo.com&resolve=nonId&resolve=magnite&resolve=pubmatic&resolve=index&resolve=openx HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1728314245355&did=did-004f&se=e30&duid=05c3ae107b3d--01j9krwz84qar5jchtwzz41xqt&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fsyd8.mycotoxic.ru%2F&cd=.yahoo.com HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=2c4c8ea9-d42e-45d9-8b39-d85d35295d8a
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iH8_4/y6/l/en_US/Bi9o9iFKFkIwv4iumTQhN3gqWwBPsdkJo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i8Ob4/yT/l/en_US/Ql3ExnRynd9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yf/r/9d7M9_-wAcd.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVZ64/yy/l/en_US/3HJgfxnkTXf.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Lz4/yh/l/en_US/VRDtjcE879N.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iumD4/yz/l/en_US/_AL7gvmBALyxapGfa_pk-RHd0RsO5sbe4X_krs6c2PX0SOVpaWT6LA-T_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL7P0q6ku6XQbm2bPDljmSqfYcreoaefy32ZMmQ_m9923rP3nGLwemIi2H01VbBpb4reSvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K6-N4ATj7AoYQFw2ualtwLY551j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/IGyh6FUuJwY.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iuCn4/yN/l/en_US/en56FfiByaB.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/NZI83r0DPJHEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1728314245355&did=did-004f&se=e30&duid=05c3ae107b3d--01j9krwz84qar5jchtwzz41xqt&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fsyd8.mycotoxic.ru%2F&cd=.yahoo.com HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=2c4c8ea9-d42e-45d9-8b39-d85d35295d8a; lidid=2c4c8ea9-d42e-45d9-8b39-d85d35295d8a
Source: global traffic HTTP traffic detected: GET /lr_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%2250e349c2c460142%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%2251e1d5e6f331104%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%2252f3aa8be26d5d4%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%2253a5fe576f0266f%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%2254c5d2c3270c695%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22gpid%22%3A%22us_yhp_main_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fwww.yahoo.com%2F&bust=1728314246219&dnt=false&description=Latest%20news%20coverage%2C%20email%2C%20free%20stock%20quotes%2C%20live%20scores%20and%20video%20are%20just%20the%20beginning.%20Discover%20more%20every%20day%20at%20Yahoo!&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22%22%2C%22gpp_sid%22%3A%5B%5D%7D&us_privacy=&pr=https%3A%2F%2Fsyd8.mycotoxic.ru%2F&scrd=1&title=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQvT4/yu/l/en_US/s0ZdrdnugiV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i8Ob4/yT/l/en_US/Ql3ExnRynd9.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/prebid?cid=8CU2K123F HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iVZ64/yy/l/en_US/3HJgfxnkTXf.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=1057986 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redirectuser?sid=GET_SID_FROM_ZETA&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dzeta_global_ssp%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y2/r/IGyh6FUuJwY.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/NZI83r0DPJHEBYREjlPT8crxlR8c7ElLDTXK3T31PWS-Iqg5AgKB53K.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yL/l/en_US/dWPsS2kZgoZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /OpenRTB/TaboolaHB/auction?publisher=1635758 HTTP/1.1Host: display.bidder.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yY/l/en_US/JFCvsFcZAIK.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i_Lz4/yh/l/en_US/VRDtjcE879N.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.51.0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&tmax=2000&gdpr=false HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2126133043148699701036
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/_uI25qIWgdC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/CqGRA3S9paS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user-sync?zone=176971&t=image&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D27%26buyeruid%3D%7BUID%7D%26r%3DCid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQqhgFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPSZncHBfc2lkPSZmPWkmdWlkPXVhLTIyNGRiYmFlLTgxZTgtMzg3Zi04NzNkLTk5MjliMWNiZTk2NDICGwE4AQ== HTTP/1.1Host: sync.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQvT4/yu/l/en_US/s0ZdrdnugiV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iNP34/yy/l/en_US/hQJ3GvDDtDVFRn0kcag2OnyQhhyKrIkBD2zHDKu2ta9uIWnYMatYWuDqgPcxCDvH9PpQFtueiwH0pWUH7iTdWbNOc4EEQQNWRcL.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yv/r/KoLLpWDb4f6.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest.json HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /user-sync/iframe?gdprapplies=0&gdpr=&ccpa=&gpp=&gpp_sid=&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230 HTTP/1.1Host: ssp-sync.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=L1PBWl84VkJYdlRLcmJXeSUyQnNlajFkTm42M3oyQXVaMHo3ajZ4WGxiZSUyQjRtWkQ1MUVVRnRPemZoRFNVbWxBNER4VlhoSU5WTGNFQ1JiTEglMkIybWNvUHBqcEI1RmZOQVU0WUc2ckUwS1BoJTJGTTZnOGFBJTNE
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i7M54/yY/l/en_US/JFCvsFcZAIK.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3idBq4/yL/l/en_US/dWPsS2kZgoZ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.instagram.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?%2F%2Fsync.adkernel.com%2Fuser-sync%3Fzone%3D176971%26dsp%3D649146%26t%3Dimage%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yh/r/_uI25qIWgdC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/CqGRA3S9paS.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest.json/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20003.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7423053156239952788&__req=4&__rev=1017108613&__s=tx1l3o%3Aubo004%3Arhwt4x&__spin_b=trunk&__spin_r=1017108613&__spin_t=1728314244&__user=0&dpr=1&jazoest=2862&lsd=AVolHvE41L8&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yv/r/KoLLpWDb4f6.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB
Source: global traffic HTTP traffic detected: GET /x/oauth/status?client_id=124024574287414&input_token&origin=1&redirect_uri=https%3A%2F%2Fwww.instagram.com%2F&sdk=joey&wants_cookie_data=true HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/yahoo?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dkargo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.cdninstagram.com/rsrc.php/v3/ye/l/0,cross/DKVFjiFszKPcyf8QhNEWE-MbVu6J6TSgC.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3F%252F%252Fsync.adkernel.com%252Fuser-sync%253Fzone%253D176971%2526dsp%253D649146%2526t%253Dimage%2526uid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=SkQppI7ql4NCzWO2TXlBvvCrkuSxPz23zuPtzSqc2uL1dZF49eCI5aX7s2pLAmQR8gxx4HTb1yXMF73O1c7m4vZFJjoWP9ilZXpUEVmeiJM.; receive-cookie-deprecation=1; uuid2=1532025580039273063
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; _js_ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; _js_datr=hPsDZ1BiTXVgFlGVLp0i-omg; mid=ZwP7hAALAAGfezl6FLmttciLQHg1
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20003.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7423053156239952788&__req=5&__rev=1017108613&__s=tx1l3o%3Aubo004%3Arhwt4x&__spin_b=trunk&__spin_r=1017108613&__spin_t=1728314244&__user=0&dpr=1&jazoest=2862&lsd=AVolHvE41L8&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/t98ZFitznKQ.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /us.gif?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&loc=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsonobi%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20003.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7423053156239952788&__req=7&__rev=1017108613&__s=tx1l3o%3Aubo004%3Arhwt4x&__spin_b=trunk&__spin_r=1017108613&__spin_t=1728314244&__user=0&dpr=1&jazoest=2862&lsd=AVolHvE41L8&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yu/r/EHY6QnZYdNX.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user-sync?zone=176971&dsp=649146&t=image&uid=1532025580039273063 HTTP/1.1Host: sync.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SSPR_40=aHR0cHM6Ly9zc3AuZGlzcXVzLmNvbS9tYXRjaD9iaWRkZXI9MjcmYnV5ZXJ1aWQ9QTgyMTMzMzgwNjg5Njg1Nzc4Njcmcj1DaWQxWVMweU1qUmtZbUpoWlMwNE1XVTRMVE00TjJZdE9EY3paQzA1T1RJNVlqRmpZbVU1TmpRcWhnRm9kSFJ3Y3pvdkwzQmljeTU1WVdodmJ5NWpiMjB2YzJWMGRXbGtQMkpwWkdSbGNqMTZaWFJoWDJkc2IySmhiRjl6YzNBbVoyUndjajB3Sm1ka2NISmZZMjl1YzJWdWREMG1aM0J3UFNabmNIQmZjMmxrUFNabVBXa21kV2xrUFhWaExUSXlOR1JpWW1GbExUZ3haVGd0TXpnM1ppMDROek5rTFRrNU1qbGlNV05pWlRrMk5ESUNHd0U0QVE9PQ==; SSPZ=176971; DSP2F_40=649146; ADKUID=A8213338068968577867
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y5/r/TJztmXpWTmS.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/yahoo?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dkargo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Di%26uid%3D%24UID HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=5862ed76-5b65-04c3-5009-3517c0431411
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /setuid?bidder=sonobi&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=2c6fc207-89b3-4de1-b8f7-cba8493b49d3 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yp/r/7sm6EIbtFjH.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent= HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /match?bidder=27&buyeruid=A8213338068968577867&r=Cid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQqhgFodHRwczovL3Bicy55YWhvby5jb20vc2V0dWlkP2JpZGRlcj16ZXRhX2dsb2JhbF9zc3AmZ2Rwcj0wJmdkcHJfY29uc2VudD0mZ3BwPSZncHBfc2lkPSZmPWkmdWlkPXVhLTIyNGRiYmFlLTgxZTgtMzg3Zi04NzNkLTk5MjliMWNiZTk2NDICGwE4AQ== HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zeta-ssp-user-id=ua-224dbbae-81e8-387f-873d-9929b1cbe964
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync? HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2126133043148699701036
Source: global traffic HTTP traffic detected: GET /checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C590%2C550%2C233%2C2028%2C597%2C2027%2C236%2C3038%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C3022%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C261%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=0&usp_consent=1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?cc=1&gdpr=0&gdpr_consent= HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bb4796a4-01fc-0751-3e5a-c6e2cd68ccd6|1728314252
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=208386&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /admax/bid/partners/YPBJS HTTP/1.1Host: c2shb-oao.ssp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM
Source: global traffic HTTP traffic detected: GET /pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=Veahmmm223mdzxWx6etT%7C1728259200000%7C3644483154882949800%7C
Source: global traffic HTTP traffic detected: GET /setuid?bidder=sonobi&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=2c6fc207-89b3-4de1-b8f7-cba8493b49d3 HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A3=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; A1S=d=AQABBFn7A2cCELoNbJzVGykJpZbP-9ZX-GIFEgEBAQFMBWcNZ9xH0iMA_eMAAA&S=AQAAAnZtS4J-YVdo5_62vweAHeM; uids=eyJ0ZW1wVUlEcyI6eyJzb25vYmkiOnsidWlkIjoiMmM2ZmMyMDctODliMy00ZGUxLWI4ZjctY2JhODQ5M2I0OWQzIiwiZXhwaXJlcyI6IjIwMjQtMTAtMjFUMTU6MTc6MzIuMjE3NjM4MzAyWiJ9fX0=
Source: global traffic HTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&gpp=&gpp_sid=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5; t_pt_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /rsrc.php/y4/r/QaBlI0OZiks.ico HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yV/r/ftfgD2tsNT7.png HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fgpp%3D%26gpp_sid%3D%26bidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&s=208386&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZwP7jEt3uTEAAFU2AMxUrgAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=20003.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7423053156239952788&__req=9&__rev=1017108613&__s=tx1l3o%3Aubo004%3Arhwt4x&__spin_b=trunk&__spin_r=1017108613&__spin_t=1728314244&__user=0&dpr=1&jazoest=2862&lsd=AVolHvE41L8&ph=C3 HTTP/1.1Host: www.instagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrftoken=AOrkpt5jrIIvMCY20WFWMB; wd=1280x907; mid=ZwP7hAALAAGfezl6FLmttciLQHg1; datr=hPsDZ1BiTXVgFlGVLp0i-omg; ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3107&partner_device_id=Veahmmm223mdzxWx6etT HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=yieldmo_dbm&google_hm=VmVhaG1tbTIyM21kenhXeDZldFQ= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=29; receive-cookie-deprecation=1; t_gid=d4faf9ca-2e4f-4e00-ac0a-ea2ed259a269-tuctdfd80e5
Source: global traffic HTTP traffic detected: GET /AoWzl/ HTTP/1.1Host: syd8.mycotoxic.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InNWengvZ01EcGhLU1NRYnhBZzhEaUE9PSIsInZhbHVlIjoiaWxkLy9peHBMeFgvai9Ea2RXNjg5VVlWVkloZUJUTjJjcDdkUURuMTBPNVNxMkpyZW9EU0RpcXlMZmhGRmc4VEFCOGM4UWdGVHFZZ3pib0YrSlhHMW9OYkJNdWdDN3BwTmFUN05DelJFMHE0Ukp5Ui8zUFJkM2tOb1lFZmduSUwiLCJtYWMiOiJmNWI1MGI0YjM3NjM4ZWVhY2NlMmMzZGVhMjczMGI2MDA5ZjEzNTEzYzBhODA5YzQ5YjllOGMwOGQ5NzQ4MTUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Img0ZGZIZlRDL1lRem9IWDZZeFhVYXc9PSIsInZhbHVlIjoiR3g3VTFJaUR1b1k2MXVrRWk1WnhocmdQVlg5N1RvMzFCeFl5T1JoOWdKVTF4bHpieXB0SzZxV09SbXBoTVl0SzNGOGY3YTdrOStOQjB6M2lIcVlOZysvY05PNTY3ZEowcWN2a1k3S3l3QnBnWXlySGluTmpGL1R2Tk9WM0lTRHUiLCJtYWMiOiI2N2Q1N2EyZmFjZjQyMTIzMDNjMDMzNzliODg4ZjlkMzdiODRlYTM4YWE4YWZkNTI2NjEzNDU0YzIzZTZjOTExIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkfgk/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceedbf64e8a6a5b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkfgk/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ceedbf64e8a6a5b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1118840045:1728311422:4a1K_OxZs9RDT2mFtxKF-6huQ0j0zypNnR5h04-6oUQ/8ceedbf64e8a6a5b/7e24d7561cf1681 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceedbf64e8a6a5b/1728314260815/vUGMdTPO09JtZMx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkfgk/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ceedbf64e8a6a5b/1728314260815/vUGMdTPO09JtZMx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ceedbf64e8a6a5b/1728314260816/c5e5bcfe8942865c8290c0bc3bed1d9a19006bb383e4e17e24a3e19c790a387b/B8S1mFSIlgaJvKs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/gkfgk/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1118840045:1728311422:4a1K_OxZs9RDT2mFtxKF-6huQ0j0zypNnR5h04-6oUQ/8ceedbf64e8a6a5b/7e24d7561cf1681 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1118840045:1728311422:4a1K_OxZs9RDT2mFtxKF-6huQ0j0zypNnR5h04-6oUQ/8ceedbf64e8a6a5b/7e24d7561cf1681 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /029229974885983879004581xLoqORNELPOMJSNESLPSVMWHGNKPZAJPINTNDONJDUKDYGJMWIYCFFWYCLUOM HTTP/1.1Host: uk9acguzoxbhcwvhrcifvgzcxzqffiubx0guogubyeyty9s3xkrc6j1jp.entitashe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syd8.mycotoxic.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://syd8.mycotoxic.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /029229974885983879004581xLoqORNELPOMJSNESLPSVMWHGNKPZAJPINTNDONJDUKDYGJMWIYCFFWYCLUOM HTTP/1.1Host: uk9acguzoxbhcwvhrcifvgzcxzqffiubx0guogubyeyty9s3xkrc6j1jp.entitashe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_732.14.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.9.1&aver=3.670.0&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0V0W00000JIGqDUAX&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=7337980a-fc76-46b8-8c65-0885fe8965d5&vs=x913rfju&pstaid=84ec182f-2c62-3d56-af0e-c84a7c851e66&ar=1.77&cont=1&pltype=desktop&expb=rocket_GA_desk_control-V1%2Cseamless&test=rocket_GA_desk_control-V1%2Cseamless&mode=EVP&pt=home&pd=null&pct=null&r_code=null&crid=null&v_cr_id=null&adid=null&plcid=null&adseq=null&f_call=null&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=2&medS=null&mtype=null&ntwk=No+Ads+-+All+Platforms+-+EV+Player%2FVSDK&pos=preroll&rule=26429191-f276-4eb6-a633-b3f926f04fce&ibn=NoAd+-+US+-+Frontpage+-+Experience+-+First+Video+-+Desktop%2FMobile+Web&tbId=NDVesAscldzrNnRl&r_type=null&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=null&tmout=3000&adl=null&ad_lng=null&tbver=1.0.0.1727460598&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=prod&pl_bckt=prod&omid=null]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_627.14.dr String found in binary or memory: <Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.9.1&aver=3.670.0&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0V0W00000JIGqDUAX&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=7337980a-fc76-46b8-8c65-0885fe8965d5&vs=x913rfju&pstaid=84ec182f-2c62-3d56-af0e-c84a7c851e66&ar=1.77&cont=1&pltype=desktop&expb=rocket_GA_desk_control-V1%2Cseamless&test=rocket_GA_desk_control-V1%2Cseamless&mode=EVP&pt=home&pd=null&pct=null&r_code=null&crid=null&v_cr_id=null&adid=null&plcid=null&adseq=null&f_call=null&f_hop=null&l_hop=null&n_hop=null&skippable=null&taken=2&medS=null&mtype=null&ntwk=No+Ads+-+All+Platforms+-+EV+Player%2FVSDK&pos=preroll&rule=26429191-f276-4eb6-a633-b3f926f04fce&ibn=NoAd+-+US+-+Frontpage+-+Experience+-+First+Video+-+Desktop%2FMobile+Web&tbId=iYRniODTbfYOOqci&r_type=null&ad_sys=null&cflv=null&cjs=null&cmp4=null&cswf=null&cwbm=null&cm3u8=null&cpng=null&cjpg=null&pbbid=null&tmout=3000&adl=null&ad_lng=null&tbver=1.0.0.1727460598&adfmt=null&hbr=null&lscp=null&cimp=null&tbckt=debug&pl_bckt=debug&omid=null]]></Error> equals www.yahoo.com (Yahoo)
Source: chromecache_784.14.dr String found in binary or memory: "id": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_784.14.dr String found in binary or memory: "android_package_name": "com.yahoo.www.twa", equals www.yahoo.com (Yahoo)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_488.14.dr, chromecache_674.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_488.14.dr, chromecache_674.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_633.14.dr, chromecache_545.14.dr, chromecache_492.14.dr, chromecache_706.14.dr, chromecache_758.14.dr, chromecache_459.14.dr, chromecache_640.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_706.14.dr, chromecache_758.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_706.14.dr, chromecache_758.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_706.14.dr, chromecache_758.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_471.14.dr, chromecache_706.14.dr, chromecache_780.14.dr, chromecache_758.14.dr, chromecache_459.14.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_694.14.dr String found in binary or memory: I want to be able to put it through the wringer if need be! At under $100, the Lodge is both reasonably priced and has a respected brand name to back it up. (Lodge has been crafting cast iron cookware since 1896, so they know what they're doing.)</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 560px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:58% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/GQxvs1.kMnZjK.kwhzJtbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&signature=AQAAARbh0w4tSfbo7D-_6zdwoiZMNBH_ijtDD2lWc3wCfGKu&gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB000N4WN08%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"author photo of a blue lodge dutch oven on a stovetop\" data-src=https://s.yimg.com/ny/api/res/1.2/CgPzouvmUB_gsDaVGrwWKg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1><noscript><img alt=\"author photo of a blue lodge dutch oven on a stovetop\" src=https://s.yimg.com/ny/api/res/1.2/CgPzouvmUB_gsDaVGrwWKg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1 class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Say hello to my cooking VIP, which has rightfully secured a permanent place on my stove. (Britt Ross/Yahoo)<span class=caption-credit> (Britt Ross/Yahoo)</span></figcaption></div></figure><h2 class=caas-jump-link-heading id=super-sturdy>Super-sturdy</h2><p>Just by lifting this pot, you'll be able to tell it was made with durability in mind. I'm a 5-foot-tall weakling, and moving it from the stove to the oven while it's filled with food can be a challenge. (If you're someone who prefers lightweight cookware, check out my <a data-i13n=\"cpos:6;pos:1\" href=\"/lifestyle/our-place-perfect-pot-review-180050132.html\" data-ylk=\"slk:Our Place Perfect Pot review;cpos:6;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">Our Place Perfect Pot review</a>). That said, I appreciate the Lodge's hef
Source: chromecache_456.14.dr String found in binary or memory: I want to be able to put it through the wringer if need be! At under $100, the Lodge is both reasonably priced and has a respected brand name to back it up. (Lodge has been crafting cast iron cookware since 1896, so they know what they're doing.)</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 560px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:58% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/LDAZtmWfuBtOh80zDpgolA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2O2NmPXdlYnA-/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&signature=AQAAARbh0w4tSfbo7D-_6zdwoiZMNBH_ijtDD2lWc3wCfGKu&gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB000N4WN08%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"author photo of a blue lodge dutch oven on a stovetop\" data-src=https://s.yimg.com/ny/api/res/1.2/KGNg_y7vnf4e01IRNE_npQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1><noscript><img alt=\"author photo of a blue lodge dutch oven on a stovetop\" src=https://s.yimg.com/ny/api/res/1.2/KGNg_y7vnf4e01IRNE_npQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-11/3f5cc810-809d-11ee-b3bd-44c6b875d5b1 class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Say hello to my cooking VIP, which has rightfully secured a permanent place on my stove. (Britt Ross/Yahoo)<span class=caption-credit> (Britt Ross/Yahoo)</span></figcaption></div></figure><h2 class=caas-jump-link-heading id=super-sturdy>Super-sturdy</h2><p>Just by lifting this pot, you'll be able to tell it was made with durability in mind. I'm a 5-foot-tall weakling, and moving it from the stove to the oven while it's filled with food can be a challenge. (If you're someone who prefers lightweight cookware, check out my <a data-i13n=\"cpos:6;pos:1\" href=\"/lifestyle/our-place-perfect-pot-review-180050132.html\" data-ylk=\"slk:Our Place Perfect Pot review;cpos:6;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">Our Place Perfect Pot review</a>). That said,
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: If you look closely <a href=\"https://twitter.com/ttpdhearts/status/1842319629412081806/photo/1\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:at the wedding photo;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">at the wedding photo</a>, you can just make out the adorable little fox printed toward the bottom of the dress. Swift finished off the look with a simple updo and her <a href=\"https://www.glamour.com/story/taylor-swift-wears-this-exact-red-lipstick?utm_source=yahoo&amp;utm_medium=syndication&amp;mbid=synd_yahoo_rss\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:signature red lip;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">signature red lip</a>.</p><p>Of course, Chappell equals www.twitter.com (Twitter)
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: National Hurricane Center (@NHC_Atlantic) <a href=\"https://twitter.com/NHC_Atlantic/status/1843035066865443257?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:October 6, 2024;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">October 6, 2024</a></p></blockquote></div><h2 class=caas-jump-link-heading id=warnings-and-evacuations>Warnings and evacuations</h2><p>As of <a data-i13n=\"cpos:5;pos:1\" href=\"https://www.nhc.noaa.gov/text/refresh/MIATCPAT4+shtml/071453.shtml?\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:11 a.m. ET Monday;cpos:5;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">11 a.m. ET Monday</a>, <strong>a hurricane watch</strong> is in effect for:</p><ul class=\"caas-list caas-list-bullet\"><li><p>Most of the western Gulf Coast of Florida, from Chokoloskee to Suwannee River, including Tampa Bay</p></li><li><p>Rio Lagartos to Cabo Catoche</p></li><li><p>Campeche to the south of Celestun</p></li><li><p>Dry Tortugas</p></li><li><p>Lake Okeechobee</p></li></ul><p><em>A equals www.twitter.com (Twitter)
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: and check out stellar deals that are already live! (Amazon)</figcaption></div></figure><div class=caas-body><p>Amazon's October Prime Day doesn't <em>officially </em>kick off until tomorrow. But Prime Big Deal Days (as the retailer dubbed the sale event) is already bringing deep discounts on everything from tech and home essentials to fashion and beauty faves. <br> <br>But if you're a savvy shopper who hits the event every year, you know that between inflated MSRPs and products sitting at their \"sale\" price for months on end, not all deals are created equal. But if you haven't been tracking the prices of all the fan-favorite items, don't worry: We're here to guide you and help make every dollar count. <br><br>To ensure you're properly prepped, we're sharing everything we know, including a few early October Prime Day deals you can snag <em>right this moment</em>.</p><h2 class=caas-jump-link-heading id=trending-october-prime-day-deals>Trending October Prime Day deals</h2><div class=caas-liveblog data-id=de001c81-e42d-43e6-a430-36b3f110bda1 data-count=20 data-polling-enabled=0 data-maxfailureallowed=3 data-postid-first=2597e06a-3e48-467f-aa89-d7007229e8a3 data-postid-last=2597e06a-3e48-467f-aa89-d7007229e8a3 data-pagination-first-uuid=2597e06a-3e48-467f-aa89-d7007229e8a3 data-pagination-last-uuid=2597e06a-3e48-467f-aa89-d7007229e8a3 data-refresh-delay=60000 data-share-post-enabled=0 data-share-url=https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237.html data-fetchBy=older data-imageLightboxMinimumWidth=640 data-site=frontpage data-appid=news_web data-region=US data-article-uuid=6af55d48-c74c-4256-b3c7-d83c2f09aacb><div class=header></div><div class=caas-live-blog-section-badge-wrapper><span class=\"caas-live-blog-section-badge isLive\" data-islive=1>Live</span><span class=caas-live-blog-section-badge-count>1 update</span></div><ul class=caas-liveblog-list><li class=caas-liveblogpost data-id=2597e06a-3e48-467f-aa89-d7007229e8a3 id=2597e06a-3e48-467f-aa89-d7007229e8a3 data-lmt='{\"utc\":\"Mon, 07 Oct 2024 14:59:34 GMT\",\"iso\":\"2024-10-07T14:59:34.000Z\",\"format\":\"Mon, October 7, 2024 at 10:59 AM EDT\",\"timestamp\":1728313174000}'><div class=liveblogposts-post><div class=post><div class=\"timeline-point no-pfp \"><div class=circles><div class=oval-back></div><div class=oval></div></div></div><div class=timestamp-byline><time class=\"timestamp-most-recent liveblogpost-relative-time\" data-timestamp=1728313174000>Mon, October 7, 2024 at 10:59 AM EDT</time><div class=byline-meta><div class=byline></div></div></div></div><div class=\"content-wrapper no-pfp \"><div class=content-body><div class=\"content-block no-pfp \"><div class=body><ul class=\"caas-list caas-list-bullet\"><li><p><a data-i13n=\"cpos:1;pos:1\" href=\"https://www.amazon.com/2021-Apple-10-2-inch-iPad-Wi-Fi/dp/B09G9FPHY6?&linkCode=ll1&tag=octoberprimeday-live-blog-20&linkId=9d2d72cf957
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: and if it's good enough for my queen, it's good enough for me!) My old, cheap Dutch oven had started to chip, and after doing research for a replacement, Lodge seemed like the clear winner.</p><p>While I've used <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL0NyZXVzZXQtU2lnbmF0dXJlLUVuYW1lbGVkLUNhc3QtSXJvbi1TdGFpbmxlc3MvZHAvQjAwVkE1SEVRQy8_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiI1ZWFhZGZhZi02YTIxLTQ5NTMtOTdkNC1mZmYxZWIyZDM1ZWYiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vQ3JldXNldC1TaWduYXR1cmUtRW5hbWVsZWQtQ2FzdC1Jcm9uLVN0YWlubGVzcy9kcC9CMDBWQTVIRVFDLyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAZ39tINwBaNyA-PQUdiI5OYLffVJy2JkqMpXPDVJACio&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2FCreuset-Signature-Enameled-Cast-Iron-Stainless%2Fdp%2FB00VA5HEQC%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Le Creuset Dutch ovens;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:5;pos:1;itc:0;sec:content-canvas\">Le Creuset Dutch ovens</a> in the past, they're so expensive (upward of $300) that I find myself being too precious with them out of fear of ruining them. I don't want to be afraid of my cookware equals www.yahoo.com (Yahoo)
Source: chromecache_456.14.dr String found in binary or memory: and looks good doing it.&nbsp;</p> </div><a class=\"link rapid-noclick-resp cta-btn rapid-with-clickid etailiffa_link\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&itemId=amazon_B013FDOY96&siteId=us-lifestyle&pageId=pnr-product-module&providerId=amazon&featureId=dynamic-offer&itemName=Lodge+6-Quart+Cast+Iron+Dutch+Oven&merchantName=Amazon&itemSourceId=B013FDOY96&brand=Lodge&categoryId=654&price=79.9&salePrice=79.9&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsInN0b3JlSWQiOiI2NmVhNTY3YS1jOTg3LTRjMmUtYTJmZi0wMjkwNGVmZGU2ZWEiLCJsYW5kaW5nVXJsIjoiaHR0cHM6Ly93d3cuYW1hem9uLmNvbS9kcC9CMDEzRkRPWTk2P3RhZz15bGUwMS0yMCZsaW5rQ29kZT1vZ2kmdGg9MSZwc2M9MSIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMTNGRE9ZOTY_dGFnPXlsZTAxLTIwJmxpbmtDb2RlPW9naSZ0aD0xJnBzYz0xIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiJwbnItcHJvZHVjdC1tb2R1bGUiLCJmZWF0dXJlSWQiOiJkeW5hbWljLW9mZmVyIn0&signature=AQAAAejG9ER4Vvnq47PkjujO3kFS489UuA4ryDVZGo0cPaUQ&contentUuid=5eaadfaf-6a21-4953-97d4-fff1eb2d35ef rel=\"noopener noreferrer nofollow\" target=_blank data-ylk=\"sec:small-product;subsec:commlist;cpos:2;elmt:amazon;pdid:Lodge 6-Quart Cast Iron Dutch Oven;pid:amazon_B013FDOY96;aid:amazon_B013FDOY96;itemcost:$80;itmId:$80;sellerN:Amazon;ll3:product-available;ll4:productoffer-auto;elm:affiliate_link;itc:0;slk:$80 at Amazon;pkgt:horizontal-cta-1;pos:4\">$80 at Amazon</a></div></div><p>If you have <a data-i13n=\"cpos:12;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtMWhmLTIwIiwiY29udGVudFV1aWQiOiJiNTk5ZTVjZC1iNjc2LTQwN2YtYTZiZS1mOGVmYTI2YjM1ZjMifQ&amp;signature=AQAAAb9xQDyptjKSiYOwE3-ycXLr7-GyoPa6V5VDf9TrgThj&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=1SnvbFAD2EyXFhuv13047\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime;cpos:12;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">Amazon Prime</a>, you equals www.yahoo.com (Yahoo)
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: and this coverage will extend throughout all of Prime Big Deal Days, so check back often for updates.</p><h2 class=caas-jump-link-heading id=best-early-amazon-october-prime-day-tech-deals><strong>Best early Amazon October Prime Day tech deals</strong></h2><p>October Prime Day deals won't be live until next week. However, Amazon is already rolling out early markdowns as a lead-up to its second Prime Day of the year. Snap up these steals now.</p><p>If you have <a data-i13n=\"cpos:17;pos:1;elm:affiliate_link;elmt:premonetized\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2FtYXpvbnByaW1lP3RhZz15bGUwMS1wLXYtNnNjLTIwIiwiY29udGVudFV1aWQiOiJhOWYzOGEzYS1lYWNmLTQ1OWItYWNkMC1jZjlhMjMyNDUxYjIifQ&amp;signature=AQAAAeUuYOiNsukE22WYW3mcm2RMed7Zz3HapSYFrRvUJ4MD&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Famazonprime&amp;uuid=MdVIoT2BIPFtfv0p23099\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime;cpos:17;pos:1;elm:affiliate_link;elmt:premonetized;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\">Amazon Prime</a>, you equals www.yahoo.com (Yahoo)
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: but it cleans so easily, you'd never know it.<span class=caption-credit> (Britt Ross/Yahoo)</span></figcaption></div></figure><h2 class=caas-jump-link-heading id=equal-parts-form-and-function>Equal parts form and function</h2><p>Dutch ovens are arguably just as sought-after for their looks as they are for their cooking capabilities, and I'm happy to report that the Lodge excels in the aesthetics department. I'm partial to the <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwOTZLWlY3RkIvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwOTZLWlY3RkIvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&amp;signature=AQAAAbpgvAhXkm4lM6hdN07-AAyWS-dTHmdnJ9QuthFLKCrf&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB096KZV7FB%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:cornflower blue;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:7;pos:1;itc:0;sec:content-canvas\">cornflower blue</a>, but there are 20 other gorgeous colors to choose from, whether you like muted neutrals, eye-catching brights or pretty pastels. If we must nitpick: Does Le Creuset, with its more angular lid, have a slightly sleeker silhouette? Sure, I guess. But until <em>Architectural Digest</em> knocks on my door wanting a tour, I'm perfectly happy with the way the Lodge brightens up my kitchen. In fact, I display it on my stove at all times equals www.yahoo.com (Yahoo)
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: is merely a fact of life. Over the past several decades, the city has embarked on several multimillion-dollar federally funded projects to construct a sea barrier wall, reinforce sand dunes, and even raise the ground floor of entire neighborhoods.</p><h4>Do you think your city has good air quality?</h4><h4><a href=\"https://zpr.io/PTLzdzZBk2Tn\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Definitely;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"> Definitely </a></h4><h4><a href=\"https://zpr.io/bptPYmzsj4y6\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Somewhat;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"> Somewhat </a></h4><h4><a href=\"https://zpr.io/uKtrLVpZmCuV\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Depends on the time of year;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"> Depends on the time of year </a></h4><h4><a href=\"https://zpr.io/MMCzbNLT5PHB\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Not at all;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"> Not at all </a></h4><h6>Click your choice to see results and speak your mind</h6><p>But now, scientists and officials are warning that the threats fueled by rising global temperatures will outpace the city&#39;s ability to fortify itself. Yet it seems few people take these <a href=\"https://www.washingtonpost.com/climate-environment/interactive/2024/galveston-sea-level-rise-condo-development/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:warnings;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">warnings</a> seriously, the Washington Post reported.</p><div class=caas-da><div id=defaultINARTICLE></div></div><p>In fact, in Galveston, there are major proposed beachside developments moving forward in an area that has repeatedly seen erosion, flooding, and sea level rise at a rate that outpaces the rest of the country.</p><h3>Why is this so concerning?</h3><p>The developers&#39; attitude of optimism bordering on denial has many concerned.</p><p>&quot;I don&#39;t think people really understand what&#39;s coming,&quot; the Post quoted Randall Parkinson, a geologist with Florida International University. &quot;It&#39;s nothing anybody has ever experienced.&quot;</p><h4><a href=\"https://www.youtube.com/watch?v=dwyyBFtAKc8\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Watch now: Tour the Climate Science Fair with TCD;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Watch now: Tour the Climate Science Fair with TCD</a></h4><p>The rapid acceleration of these weather events equals www.youtube.com (Youtube)
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: read on to see some of our fave items that are already on sale at Amazon.</p><h2 class=caas-jump-link-heading id=what-is-amazons-october-prime-day><strong>What </strong><strong><em>is </em></strong><strong>Amazon's October Prime Day?</strong></h2><p>Amazon Prime Day, launched in July 2015, is a massive site-wide savings event exclusive to Amazon Prime subscribers. The <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:12;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL3ByaW1lYmlnZGVhbGRheXM_dGFnPXlsZTAxLTIwIiwiY29udGVudFV1aWQiOiI2YWY1NWQ0OC1jNzRjLTQyNTYtYjNjNy1kODNjMmYwOWFhY2IiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LmFtYXpvbi5jb20vcHJpbWViaWdkZWFsZGF5cyIsImR5bmFtaWNDZW50cmFsVHJhY2tpbmdJZCI6dHJ1ZSwic2l0ZUlkIjoidXMtbGlmZXN0eWxlIiwicGFnZUlkIjoiMXAtYXV0b2xpbmsiLCJmZWF0dXJlSWQiOiJ0ZXh0LWxpbmsifQ&amp;signature=AQAAAR-e5bI4Go3WiUwMft1MT8qm-WI8Lme59WHQqUGcSuYS&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fprimebigdealdays\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Amazon Prime Big Deal Days;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:12;pos:1;itc:0;sec:content-canvas\">Amazon Prime Big Deal Days</a> addition came in 2022, when Amazon introduced the Prime Early Access Sale that October as a discount-heavy kickoff to holiday shopping. Last year, they officially changed the name to Prime Big Deal Days to complement the popular July Prime Day event.</p><p>If you're not yet a Prime member but still want to take advantage of Prime Big Deal Days, don't sweat it equals www.yahoo.com (Yahoo)
Source: chromecache_593.14.dr String found in binary or memory: &nbsp;<em>Discuss this column in the&nbsp;</em><a href=\"https://www.facebook.com/groups/slateparenting/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Slate Parenting Facebook group;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"><em>Slate Parenting Facebook group</em></a><em>!</em></p><p><strong>Dear Care and Feeding,&nbsp;</strong></p><p>How much should you take into account a child equals www.facebook.com (Facebook)
Source: chromecache_765.14.dr String found in binary or memory: 0;this.Ma=n};w(jF,iF);var kF=function(a){var b=a===void 0?{}:a;a=b.Ib===void 0?null:b.Ib;var c=b.zc===void 0?[]:b.zc;b=b.Ve===void 0?[]:b.Ve;this.Ib=a;this.zc=c;this.Ve=b};var lF=function(a){var b=a===void 0?{}:a;a=b.duration===void 0?null:b.duration;var c=b.Pb===void 0?null:b.Pb;var d=b.V===void 0?[]:b.V;var e=b.Jc===void 0?[]:b.Jc;var f=b.fb===void 0?[]:b.fb;var g=b.wh===void 0?[]:b.wh;var h=b.yd===void 0?null:b.yd;var k=b.ia===void 0?null:b.ia;b=b.xa===void 0?[]:b.xa;this.duration=a;this.ia=k;this.Pb=c;this.V=d;this.Jc=e;this.fb=f;this.wh=g;this.yd=h;this.xa=b};var mF=function(a){var b=a===void 0?{}:a;a=b.id===void 0?null:b.id;var c=b.ga===void 0?null:b.ga;var d=b.height===void 0?null:b.height;var e=b.width===void 0?null:b.width;var f=b.Kc===void 0?null:b.Kc;var g=b.resources===void 0?[]:b.resources;var h=b.Hg===void 0?null:b.Hg;var k=b.Ig===void 0?[]:b.Ig;b=b.ia===void 0?null:b.ia;this.id=a;this.ga=c;this.height=d;this.width=e;this.Kc=f;this.resources=g;this.Hg=h;this.Ig=k;this.ia=b};var nF=function(a,b){b=b===void 0?[]:b;this.g=a;this.V=b};var oF=function(a){var b=a===void 0?{}:a;a=b.hf===void 0?"unknown":b.hf;b=b.gf===void 0?"unknown":b.gf;this.hf=a||"unknown";this.gf=b||"unknown"};var pF=function(a){var b=a===void 0?{}:a;a=b.Ea===void 0?null:b.Ea;var c=b.id===void 0?null:b.id;var d=b.adId===void 0?null:b.adId;var e=b.Vb===void 0?null:b.Vb;var f=b.ze===void 0?null:b.ze;var g=b.fe===void 0?null:b.fe;b=b.gb===void 0?[]:b.gb;this.Ea=a;this.id=c;this.adId=d;this.Vb=e;this.ze=f;this.fe=g;this.gb=b};var qF=function(a,b){this.url=a;this.g=b===void 0?null:b};var rF=function(a){var b=a===void 0?{}:a;a=b.vendor===void 0?null:b.vendor;var c=b.Fe===void 0?null:b.Fe;var d=b.Pc===void 0?null:b.Pc;var e=b.parameters===void 0?null:b.parameters;b=b.V===void 0?[]:b.V;this.vendor=a;this.Fe=c;this.Pc=d;this.parameters=e;this.V=b};var sF=function(a){var b=a===void 0?{}:a;a=b.Pa===void 0?null:b.Pa;var c=b.errors===void 0?[]:b.errors;var d=b.Ec===void 0?[]:b.Ec;var e=b.ra===void 0?[]:b.ra;var f=b.ub===void 0?[]:b.ub;b=b.fa===void 0?[]:b.fa;this.Pa=a;this.g=c;this.j=d;this.ra=e;this.ub=f;this.fa=b};var tF=function(a,b){var c=b===void 0?{}:b;b=c.id===void 0?null:c.id;var d=c.Ea===void 0?null:c.Ea;c=c.Wc===void 0?null:c.Wc;this.Va=a;this.id=b;this.Ea=d;this.Wc=c=="audio"?"audio":c=="hybrid"?"hybrid":"video"};var uF=function(a){this.g=a=a===void 0?[]:a};uF.prototype.unshift=function(a){this.g.unshift(a)};var vF=function(a,b){var c=[];a.g.forEach(function(d){c=c.concat(d.Va.fa.filter(function(e){return e instanceof b}))});return c};var wF=function(a){this.V=a=a===void 0?[]:a};var xF=function(a,b,c,d){b=b===void 0?[]:b;c=c===void 0?"":c;d=d===void 0?"":d;wF.call(this,a);this.g=b;this.l=c;this.j=d};w(xF,wF);var yF=function(){};yF.prototype.g=function(a,b){var c=[],d="",e="";vF(a,xF).forEach(function(f){c.push.apply(c,v(f.g));d=d||f.l;e=e||f.j});(c.length>0||d||e)&&b.fa.set(fB,new fB(c,d,e))};var zF=function(){var a={};var b=a.sa===void 0?"":a.sa;var c=a.xb===void 0?"htt
Source: chromecache_456.14.dr String found in binary or memory: 9), so you can expect the deals to rival it. A few things to keep in mind, however, are that you have to be a <a data-i13n=\"elm:affiliate_link;sellerN:Target;elmt:;cpos:2;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Target&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tL2wvdGFyZ2V0LWNpcmNsZS8tL04tcHpubzkiLCJjb250ZW50VXVpZCI6IjRmZWM4MzMzLWYyMWItNDBlYi1iN2U1LTg5ZGNmZTVkNGZhOSIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cudGFyZ2V0LmNvbS9sL3RhcmdldC1jaXJjbGUvLS9OLXB6bm85In0&amp;signature=AQAAAeMResUcaJcl4qW5s5JcbbnXYo6ZCa1ec-QXYUvlqpR4&amp;gcReferrer=https%3A%2F%2Fwww.target.com%2Fl%2Ftarget-circle%2F-%2FN-pzno9\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Target Circle member;elm:affiliate_link;sellerN:Target;elmt:;cpos:2;pos:1;itc:0;sec:content-canvas\">Target Circle member</a> to shop. Not a member? No worries. Unlike Amazon Prime, becoming a Target Circle member is totally free, and it should take you <a data-i13n=\"elm:affiliate_link;sellerN:Target;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Target&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tL2wvdGFyZ2V0LWNpcmNsZS8tL04tcHpubzkiLCJjb250ZW50VXVpZCI6IjRmZWM4MzMzLWYyMWItNDBlYi1iN2U1LTg5ZGNmZTVkNGZhOSIsIm9yaWdpbmFsVXJsIjoiaHR0cHM6Ly93d3cudGFyZ2V0LmNvbS9sL3RhcmdldC1jaXJjbGUvLS9OLXB6bm85In0&amp;signature=AQAAAeMResUcaJcl4qW5s5JcbbnXYo6ZCa1ec-QXYUvlqpR4&amp;gcReferrer=https%3A%2F%2Fwww.target.com%2Fl%2Ftarget-circle%2F-%2FN-pzno9\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:less than five minutes to sign up;elm:affiliate_link;sellerN:Target;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\">less than five minutes to sign up</a>. Once you do, you can shop the deals online, in stores and via the Target mobile app.</p><p><strong>Here are a few of Target Circle Week equals www.yahoo.com (Yahoo)
Source: chromecache_456.14.dr String found in binary or memory: F, I never have to worry when placing it in the oven.</p><p>Thanks to its slick enamel coating, cleanup never consists of more than a rinse with soap and water followed by a quick wipe; just make sure you let the pot cool down before washing, and never use abrasive materials on it. After months of use, mine still looks like new.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 560px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:58% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/DEw6Oxsxr75BqWb46vzclg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2O2NmPXdlYnA-/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&signature=AQAAARbh0w4tSfbo7D-_6zdwoiZMNBH_ijtDD2lWc3wCfGKu&gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB000N4WN08%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"author photo of the spotless interior of the lodge dutch oven\" data-src=https://s.yimg.com/ny/api/res/1.2/myEz9n5t9_RmiCfIDcJCbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a><noscript><img alt=\"author photo of the spotless interior of the lodge dutch oven\" src=https://s.yimg.com/ny/api/res/1.2/myEz9n5t9_RmiCfIDcJCbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Yes, tomato sauce has been all over this Dutch oven equals www.yahoo.com (Yahoo)
Source: chromecache_694.14.dr String found in binary or memory: F, I never have to worry when placing it in the oven.</p><p>Thanks to its slick enamel coating, cleanup never consists of more than a rinse with soap and water followed by a quick wipe; just make sure you let the pot cool down before washing, and never use abrasive materials on it. After months of use, mine still looks like new.</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 560px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:58% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/UrgXvlCnHf2fuKWyp4vXbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a><a class=\"link rapid-noclick-resp\" href=https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&pageId=1p-autolink&featureId=text-link&merchantName=Amazon&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiNWVhYWRmYWYtNmEyMS00OTUzLTk3ZDQtZmZmMWViMmQzNWVmIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2RwL0IwMDBONFdOMDgvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6InRleHQtbGluayJ9&signature=AQAAARbh0w4tSfbo7D-_6zdwoiZMNBH_ijtDD2lWc3wCfGKu&gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fdp%2FB000N4WN08%2F data-ylk><img class=\"caas-img caas-lazy\" alt=\"author photo of the spotless interior of the lodge dutch oven\" data-src=https://s.yimg.com/ny/api/res/1.2/v553UNEa4G.zNU3aWDoUlA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a><noscript><img alt=\"author photo of the spotless interior of the lodge dutch oven\" src=https://s.yimg.com/ny/api/res/1.2/v553UNEa4G.zNU3aWDoUlA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/https://s.yimg.com/os/creatr-uploaded-images/2023-11/b7d03340-809d-11ee-abe9-77b2b920187a class=caas-img></noscript></a></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Yes, tomato sauce has been all over this Dutch oven equals www.yahoo.com (Yahoo)
Source: chromecache_852.14.dr String found in binary or memory: VD.prototype.l=function(a){switch(a.type){case "playing":XD(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&WD(this)>0&&(this.B=!0,XD(this))}};var XD=function(a){!a.g.enabled&&a.B&&(a.D=WD(a)*1E3,a.C=Date.now(),a.A=!1,a.g.start())};VD.prototype.G=function(){var a=Date.now(),b=a-this.C,c=WD(this)*1E3;c-this.D<b*.5?this.A||(this.A=!0,this.dispatchEvent("playbackStalled")):this.A=!1;this.D=c;this.C=a};var YD="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),ZD=/\bocr\b/;function $D(a){if(wb(Oi(a))||qc&&a.length>2048)return!1;try{if((new T(a)).D().match(ZD))return!0}catch(b){}return YD.find(function(b){return a.match(b)!=null})!=null};function aE(a,b){return wb(b)?!1:(new RegExp(a)).test(b)}function bE(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");d.length==2&&(c=xb(d[0]),d=xb(d[1]),c.length>0&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_479.14.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_459.14.dr String found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_459.14.dr String found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile linking",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(func
Source: chromecache_459.14.dr String found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_765.14.dr String found in binary or memory: break;case "MediaFiles":for(var kf=[],rj=[],jg=[],sm=q(Ye(x)),zh=sm.next();!zh.done;zh=sm.next()){var Lb=zh.value;switch(Lb.nodeName){case "MediaFile":var kg=void 0,Eb=V(Lb);if(Eb==null)var Ah=null;else{Eb.indexOf("www.youtube.com/get_video")!=-1?T(U(),"hgvu","1"):Eb.indexOf("redirector.gvt1.com/get_video")!=-1&&T(U(),"hgvuc","1");var dd={};dd.height=FH(Lb,"height");dd.width=FH(Lb,"width");dd.zb=Lb.getAttribute("delivery");dd.bitrate=FH(Lb,"bitrate");dd.Ha=FH(Lb,"minBitrate");dd.maxBitrate=FH(Lb, equals www.youtube.com (Youtube)
Source: chromecache_765.14.dr String found in binary or memory: c.getTotalAds());mI(this.I,rK,a)}};l.jn=function(){this.g&&mI(this.I,iJ,null)};l.un=function(){this.dispatchEvent(X({type:"adBuffering",ad:this.getAd()}))};var l4=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=d===void 0?null:d;(b=b===void 0?null:b)||(b="//www.youtube.com/");d?b+=d:(c=F(c.j.id),b=E(c)?null:b+"channel/"+(c.lastIndexOf("UC",0)==0&&c.length==24?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Ua(b,null,null))}; equals www.youtube.com (Youtube)
Source: chromecache_765.14.dr String found in binary or memory: case "titleClicked":b=this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=b===void 0?!1:b,a==null)a=null;else{c=new P("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");Wy(c,d);a=c.toString()}else a=null;a!==null&&(this.pause(),this.Ua(a,null,null));break;case "muteClicked":this.Ca=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ca);break;case "skipShown":this.dispatchEvent(X({type:"skippableStateChanged",ad:this.getAd()}));break;case "skip":e4(this); equals www.youtube.com (Youtube)
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: re already a Target Circle member or are about to sign up, head to <a data-i13n=\"elm:affiliate_link;sellerN:Target;elmt:;cpos:6;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Target&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tLyIsImNvbnRlbnRVdWlkIjoiNGZlYzgzMzMtZjIxYi00MGViLWI3ZTUtODlkY2ZlNWQ0ZmE5Iiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tLyJ9&amp;signature=AQAAAbDY0r1dj70fac1gDjGhnYdxhu5rlBJPiOPXEXUaSOL-&amp;gcReferrer=https%3A%2F%2Fwww.target.com%2F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Target equals www.yahoo.com (Yahoo)
Source: chromecache_773.14.dr String found in binary or memory: s attack on Israel 1 year later, Hurricane Milton to strike Fla., LeBron and Bronny James make history","tpConsent":true,"type":"story","url":"https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296.html","uuid":"4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c","videoPosition":"","wikiids":"Israel,Kamala_Harris,Hamas,Donald_Trump,LeBron_James,NBC_News,Yahoo,Getty_Images,Pope_Francis,Fort_Worth_Zoo,Supreme_Court_of_the_United_States,Presidency_of_Donald_Trump,Tel_Aviv,Ron_DeSantis","ycts":"001000661","hasYahooVideo":false,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296.html","VUID":"IRdo5ajcZD5gE7m4ejy3IQ"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"e
Source: chromecache_611.14.dr String found in binary or memory: s attack on Israel 1 year later, Hurricane Milton to strike Fla., LeBron and Bronny James make history","tpConsent":true,"type":"story","url":"https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296.html","uuid":"4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c","videoPosition":"","wikiids":"Israel,Kamala_Harris,Hamas,Donald_Trump,LeBron_James,NBC_News,Yahoo,Getty_Images,Pope_Francis,Fort_Worth_Zoo,Supreme_Court_of_the_United_States,Presidency_of_Donald_Trump,Tel_Aviv,Ron_DeSantis","ycts":"001000661","hasYahooVideo":false,"commentSectionId":5668142,"homepageUrl":"https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296.html","VUID":"dPOkouKq5hhMDffziuXyZg"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableFinancePremiumTicker enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableFinancePremiumTicker\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"e
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: s latest viral look may not be <a href=\"https://www.glamour.com/story/taylor-swift-fans-spotted-an-outfit-easter-egg-that-suggests-reputation-may-not-be-next?utm_source=yahoo&amp;utm_medium=syndication&amp;mbid=synd_yahoo_rss\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Reputation-coded;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"><em>Reputation</em>-coded</a>, but it still got fans talking.</p><p>On October 4, a photo of the <a href=\"https://www.glamour.com/about/taylor-swift?utm_source=yahoo&amp;utm_medium=syndication&amp;mbid=synd_yahoo_rss\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:34-year-old pop star;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">34-year-old pop star</a> began making the rounds on <a href=\"https://twitter.com/ttpdhearts/status/1842319629412081806/photo/1\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:social media;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">social media</a>. In the snap, which fans claim was taken in late September, Swift appears to be taking part in a silly group photo with a large wedding party, bending down to give bunny ears to a young guest. Because of Swift equals www.twitter.com (Twitter)
Source: chromecache_456.14.dr String found in binary or memory: s top deals:</strong></p><ul class=\"caas-list caas-list-bullet\"><li><p>Up to 50% off select kitchen items from brands like Cuisinart and Instant Pot</p></li><li><p>Up to 40% off select vacuums and mops from brands like Bissell and Shark</p></li><li><p>30% off select luggage</p></li><li><p>30% off sweatshirts, sweaters and bottoms for all</p></li><li><p>30% off Threshold bedding and bath items</p></li></ul><p>There are also a few opportunities to earn Target gift cards. For example, if you spend $40 on beauty and health items, you'll receive a $10 gift card. If you spend $50 on household essentials, you'll receive a $15 Target gift card. And if you spend $50 at Ulta Beauty via Target, you'll also get a $15 Target gift card. It's a good opportunity to earn some cash back on the things you use regularly, such as skin care, cleaning supplies, vitamins and more.</p><h2 class=caas-jump-link-heading id=more-ways-to-save-at-target>More ways to save at Target</h2><p>Along with getting to shop the weeklong sale, Target Circle members get access to exclusive deals and Target Circle bonuses. But there's also <a data-i13n=\"elm:affiliate_link;sellerN:Target;elmt:;cpos:4;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Target&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tL2wvdGFyZ2V0LWNpcmNsZS8tL04tcHpubzk_IiwiY29udGVudFV1aWQiOiI0ZmVjODMzMy1mMjFiLTQwZWItYjdlNS04OWRjZmU1ZDRmYTkiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LnRhcmdldC5jb20vbC90YXJnZXQtY2lyY2xlLy0vTi1wem5vOT8ifQ&amp;signature=AQAAAdyq3Gk1RBox-EztRn8k2WF_HuxcNf13Y7G8qBRLWe5y&amp;gcReferrer=https%3A%2F%2Fwww.target.com%2Fl%2Ftarget-circle%2F-%2FN-pzno9%3F\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Target Circle 360;elm:affiliate_link;sellerN:Target;elmt:;cpos:4;pos:1;itc:0;sec:content-canvas\">Target Circle 360</a>, a paid membership similar to Amazon Prime that gives customers free same-day delivery via Shipt, plus free two-day shipping. Shoppers who enroll in the paid Target Circle 360 annual membership during Target Circle Week will get to take $50 off their next same-day delivery order of $50 or more.</p><p>And if you're a true Target fan, you'll want to check out the <a data-i13n=\"elm:affiliate_link;sellerN:Target;elmt:;cpos:5;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;featureId=text-link&amp;merchantName=Target&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy50YXJnZXQuY29tL2NpcmNsZWNhcmQ_IiwiY29udGVudFV1aWQiOiI0ZmVjODMzMy1mMjFiLTQwZWItYjdlNS04OWRjZmU1ZDRmYTkiLCJvcmlnaW5hbFVybCI6Imh0dHBzOi8vd3d3LnRhcmdldC5jb20vY2lyY2xlY2FyZD8ifQ&amp;signature=AQAAAeCJx3YOeIPvzBw4EWIXRU2TPyAkb
Source: chromecache_611.14.dr String found in binary or memory: t forget to: Read your daily <a data-i13n=\"cpos:15;pos:1\" href=\"https://www.yahoo.com/lifestyle/horoscope/\" data-ylk=\"slk:horoscope;cpos:15;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">horoscope</a>. Play <a data-i13n=\"cpos:16;pos:1\" href=\"https://www.yahoo.com/games/play/daily-crossword?ncid=yahooproperties_yodelnewsl_clcywstk18m\" data-ylk=\"slk:the Crossword;cpos:16;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">the Crossword</a>. Check the <a data-i13n=\"cpos:17;pos:1\" href=\"https://www.yahoo.com/news/weather/forecast/12763119\" data-ylk=\"slk:forecast;cpos:17;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">forecast</a> in your area.</p><hr><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 540px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:56% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/ihXV8yo.KvR7892Yw0BfUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO2NmPXdlYnA-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"Illustration: Yahoo News; photo: 20th Century Fox/Getty Images\" data-src=https://s.yimg.com/ny/api/res/1.2/5W3JhNHQIHjVLaZ6N2fQyw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06><noscript><img alt=\"Illustration: Yahoo News; photo: 20th Century Fox/Getty Images\" src=https://s.yimg.com/ny/api/res/1.2/5W3JhNHQIHjVLaZ6N2fQyw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZj13ZWJw/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06 class=caas-img></noscript><button class=\"link rapid-noclick-resp caas-lightbox\" aria-label=\"View larger image\" data-ylk=sec:image-lightbox;slk:lightbox-open;elm:expand;itc:1><span class=\"openArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M12.372 0.92C12.372 0.414 12.782 0.004 13.287 0.004L21 0L20.996 7.712C20.996 8.217 20.586 8.628 20.08 8.628C19.574 8.628 19.164 8.217 19.164 7.712V3.183L12.337 10.011L10.988 8.663L17.816 1.835H13.287C12.782 1.835 12.372 1.425 12.372 0.92ZM1.835 17.816L8.663 10.988L10.012 12.337L3.183 19.164H7.712C8.218 19.164 8.627 19.574 8.627 20.08C8.627 20.586 8.218 20.995 7.712 20.995L0 21L0.004 13.287C0.004 12.782 0.414 12.372 0.92 12.372C1.425 12.372 1.835 12.782 1.835 13.287V17.816Z\" /></svg></span></button></span></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Illustration: Yahoo News; photo: 20th Century Fox/Getty Images</figcaption></div></figure><h2 class=caas-jump-link-heading id=today-in-history><strong>TODAY IN HISTORY</strong></h2><p>In 1971, the crime thriller <em>The French Connection</em> held its premiere in the U.S. The movie is still k
Source: chromecache_773.14.dr String found in binary or memory: t forget to: Read your daily <a data-i13n=\"cpos:15;pos:1\" href=\"https://www.yahoo.com/lifestyle/horoscope/\" data-ylk=\"slk:horoscope;cpos:15;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">horoscope</a>. Play <a data-i13n=\"cpos:16;pos:1\" href=\"https://www.yahoo.com/games/play/daily-crossword?ncid=yahooproperties_yodelnewsl_clcywstk18m\" data-ylk=\"slk:the Crossword;cpos:16;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">the Crossword</a>. Check the <a data-i13n=\"cpos:17;pos:1\" href=\"https://www.yahoo.com/news/weather/forecast/12763119\" data-ylk=\"slk:forecast;cpos:17;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">forecast</a> in your area.</p><hr><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 540px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:56% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/n4l2E_AvEH0UGnkBi_.4vg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"Illustration: Yahoo News; photo: 20th Century Fox/Getty Images\" data-src=https://s.yimg.com/ny/api/res/1.2/4OyG2HvfxWqpnO9DqoZzyQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06><noscript><img alt=\"Illustration: Yahoo News; photo: 20th Century Fox/Getty Images\" src=https://s.yimg.com/ny/api/res/1.2/4OyG2HvfxWqpnO9DqoZzyQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/077bae60-849e-11ef-bfff-4fc0fd708c06 class=caas-img></noscript><button class=\"link rapid-noclick-resp caas-lightbox\" aria-label=\"View larger image\" data-ylk=sec:image-lightbox;slk:lightbox-open;elm:expand;itc:1><span class=\"openArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M12.372 0.92C12.372 0.414 12.782 0.004 13.287 0.004L21 0L20.996 7.712C20.996 8.217 20.586 8.628 20.08 8.628C19.574 8.628 19.164 8.217 19.164 7.712V3.183L12.337 10.011L10.988 8.663L17.816 1.835H13.287C12.782 1.835 12.372 1.425 12.372 0.92ZM1.835 17.816L8.663 10.988L10.012 12.337L3.183 19.164H7.712C8.218 19.164 8.627 19.574 8.627 20.08C8.627 20.586 8.218 20.995 7.712 20.995L0 21L0.004 13.287C0.004 12.782 0.414 12.372 0.92 12.372C1.425 12.372 1.835 12.782 1.835 13.287V17.816Z\" /></svg></span></button></span></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>Illustration: Yahoo News; photo: 20th Century Fox/Getty Images</figcaption></div></figure><h2 class=caas-jump-link-heading id=today-in-history><strong>TODAY IN HISTORY</strong></h2><p>In 1971, the crime thriller <em>The French Connection</em> held its premiere in the U.S. The movie is still known for its <a data-i13n=\"
Source: chromecache_765.14.dr String found in binary or memory: var WG=function(a,b){var c=a.Va.j;a.Va.g.forEach(function(d){pB(b,new jB("error",d))});c.forEach(function(d){pB(b,lB("impression",d.url,d.g))})},XG=function(a,b){a=q(a.ra);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Vb)&&c.fb&&c.fb.length>0){a=q(c.fb);for(c=a.next();!c.done;c=a.next())c=c.value,b.fb.push(new gB(gF(c),hF(c),c.mimeType,c.ga,c.Je));break}};var YG=function(a,b){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack);this.errorType=b===void 0?900:b};w(YG,Error);var ZG=function(a){this.j=a;this.g=Date.now()};ZG.prototype.reset=function(){this.g=Date.now()};var $G=function(a){a=a.g+a.j-Date.now();return a>0?a:0};var aH="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),bH=/\bocr\b/;function cH(a){if(E(F(a))||Td&&a.length>2048)return!1;try{if((new P(a)).D().match(bH))return!0}catch(b){}return aH.find(function(b){return a.match(b)!=null})!=null};var dH=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(dH,Error);var eH=function(a){if(typeof DOMParser!="undefined"){var b=new DOMParser;a=LB(a);return b.parseFromString(td(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var fH=function(a){L.call(this);this.j=a;this.g={}};Va(fH,L);var gH=[];fH.prototype.listen=function(a,b,c,d){return hH(this,a,b,c,d)};var hH=function(a,b,c,d,e,f){Array.isArray(c)||(c&&(gH[0]=c.toString()),c=gH);for(var g=0;g<c.length;g++){var h=At(b,c[g],d||a.handleEvent,e||!1,f||a.j||a);if(!h)break;a.g[h.key]=h}return a};fH.prototype.md=function(a,b,c,d){return iH(this,a,b,c,d)}; equals www.youtube.com (Youtube)
Source: chromecache_509.14.dr String found in binary or memory: {"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-horoscope.HoroscopeGridRefresh.atomic.ltr.db84be3b8c165fd1d4e1bb157fec8900.min.css","name":"react-wafer-horoscope.HoroscopeGridRefresh.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-form-1.34.5-modern.js","name":"wafer-form","version":"1.34.5"},{"location":"bottom","value":"/aaq/fp/js/react-wafer-horoscope.custom.desktop.modern.ffa267708ad72844b8b0b68271c358cb.js","name":"react-wafer-horoscope.custom.desktop"}]},"data":{},"html":"<div class=\"horoscope-container C(--inkwell)\" data-test-locator=\"horoscope\"><div class=\"D(f) Ai(c) Jc(sb) Mb(14px)\"><div class=\"D(f) Ai(c)\"><i class=\"H(16px) Bdendw(8px) Mend(12px) Bdends(s) Bdrs(2px) Bdendc(--hulk-pants)\"></i><h3 class=\"Td(n) C(--batcave) Mb(0) Fw(600) Fz(14px)\">Daily Horoscope</h3></div><div><form class=\"wafer-form\" method=\"POST\" data-test-horoscopeselect=\"true\" data-wf-target=\".horoscope-container\" action=\"/fp_ms/_rcv/remote?ctrl=HoroscopeGridRefresh&amp;m_id=react-wafer-horoscope&amp;m_mode=json&amp;partner=none\" autoComplete=\"off\"><input type=\"hidden\" name=\"ctrl\" value=\"HoroscopeGridRefresh\"/><input type=\"hidden\" name=\"m_id\" value=\"react-wafer-horoscope\"/><input type=\"hidden\" name=\"m_mode\" value=\"json\"/><input type=\"hidden\" name=\"useNCP\" value=\"true\"/><input type=\"hidden\" name=\"partner\" value=\"none\"/><input type=\"hidden\" name=\"config.overviewOnly\" value=\"false\"/><label for=\"horoscope-select\" class=\"Hidden\">Change your horoscope sign</label><select id=\"horoscope-select\" name=\"config.selectedSign\" class=\"M(0) P(0) Bd(0) O(n):f Cur(p) Tal(end) Ta(end) Fw(600) Fz(0.813rem) Bgc(--white) C(--hulk-pants):h C(--hulk-pants):f\" data-ylk=\"cpos:1;elm:itm;pkgt:utility;elmt:slct;itc:1;\" data-wf-trigger=\"change\"><option value=\"Aquarius\">Aquarius</option><option value=\"Aries\">Aries</option><option value=\"Cancer\">Cancer</option><option value=\"Capricorn\">Capricorn</option><option value=\"Gemini\">Gemini</option><option value=\"Leo\">Leo</option><option selected=\"\" value=\"Libra\">Libra</option><option value=\"Pisces\">Pisces</option><option value=\"Sagittarius\">Sagittarius</option><option value=\"Scorpio\">Scorpio</option><option value=\"Taurus\">Taurus</option><option value=\"Virgo\">Virgo</option></select></form></div></div><div id=\"horoscope\"><div class=\"Tren(auto) Va(t) Mt(16px) D(f)\"><div class=\"Mend(15px)\"><svg class=\"Cur(a)! Cur(p)\" width=\"43\" style=\"fill:var(--inkwell);stroke:var(--inkwell);stroke-width:0;vertical-align:bottom\" height=\"43\" viewBox=\"0 0 24 24\" data-icon=\"AstroLibra\" role=\"img\"><title>Libra</title><path d=\"M22 7h-9V3c0-.552-.448-1-1-1s-1 .448-1 1v4H2c-.552 0-1 .448-1 1s.448 1 1 1h20c.552 0 1-.448 1-1s-.4
Source: chromecache_456.14.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;october-prime-day;fall;prime-day;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_%28company%29;Amazon_Prime\" ctopid=\"1878000;10610489\" hashtag=\"amazon;news;october-prime-day;fall;prime-day;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237.html","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"dealsRoundup","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Amazon_%28company%29","label":"Amazon","capAbtScore":"0.935","metaData":[{"visible":"false"}],"startchar":506,"endchar":511,"specialParentTags":["strong","h2","figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Amazon_Prime","label":"Prime Day","capAbtScore":"0.868","metaData":[{"visible":"false"}],"startchar":442,"endchar":450,"specialParentTags":["a","strong","h2","title","figcaption"],"instanceParentTags":["figcaption"]},{"term":"YCT:001000616","score":"0.425532","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":true,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":true,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"Amazon, Prime Day","meta":{},"modifiedDate":"Mon, 07 Oct 2024 14:59:44 GMT","pageTitle":"Amazon Prime Day 2024 starts tomorrow: These are the best deals to shop now ahead
Source: chromecache_694.14.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;october-prime-day;fall;prime-day;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_%28company%29;Amazon_Prime\" ctopid=\"1878000;10610489\" hashtag=\"amazon;news;october-prime-day;fall;prime-day;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237.html","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"commerceArticleType":"dealsRoundup","contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"6200f7cd-485c-44a6-9643-0097fb5f80c9","entities":[{"term":"WIKIID:Amazon_%28company%29","label":"Amazon","capAbtScore":"0.935","metaData":[{"visible":"false"}],"startchar":506,"endchar":511,"specialParentTags":["strong","h2","figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Amazon_Prime","label":"Prime Day","capAbtScore":"0.868","metaData":[{"visible":"false"}],"startchar":442,"endchar":450,"specialParentTags":["a","strong","h2","title","figcaption"],"instanceParentTags":["figcaption"]},{"term":"YCT:001000616","score":"0.425532","label":"Shopping"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000009","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-to-shop-now-ahead-october-big-deal-days-131728237.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":true,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":true,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"Amazon, Prime Day","meta":{},"modifiedDate":"Mon, 07 Oct 2024 14:59:44 GMT","pageTitle":"Amazon Prime Day 2024 starts tomorrow: These are the best deals to shop now ahead
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"movies;celebrities;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LFseAQAT;revsp:sheknows_79;lpstaid:e744e5b6-25b4-3ccc-95f5-2623dc3f73cb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Eve_Hewson;Sydney_Sweeney;Charlotte_Kirk;Michelle_Keegan;Bond_girl;Jodie_Comer;SHE_Media;Pi_bond;Zendaya\" ctopid=\"1035500;1063000;1104500\" hashtag=\"1035500;1063000;1104500\" rs=\"lmsid:a0a0W00000LFseAQAT;revsp:sheknows_79;lpstaid:e744e5b6-25b4-3ccc-95f5-2623dc3f73cb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=rock-icon-daughter-reportedly-favorite-150145079","canonicalSite":"entertainment","canonicalUrl":"https://www.sheknows.com/entertainment/articles/3114126/eve-hewson-bond-girl/","categoryLabel":"Celebrity","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":5},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"","entities":[{"term":"WIKIID:Eve_Hewson","label":"Eve Hewson","capAbtScore":"0.983","metaData":[{"visible":"false"}],"startchar":744,"endchar":753,"specialParentTags":["figcaption"],"instanceParentTags":[]},{"term":"WIKIID:Sydney_Sweeney","label":"Sydney Sweeney","capAbtScore":"0.92","metaData":[{"visible":"false"}],"startchar":2063,"endchar":2076,"specialParentTags":["a","figcaption"],"instanceParentTags":[]},{"term":"WIKIID:Charlotte_Kirk","label":"Charlotte Kirk","capAbtScore":"0.901","metaData":[{"visible":"false"}],"startchar":2007,"endchar":2020,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Michelle_Keegan","label":"Michelle Keegan","capAbtScore":"0.87","metaData":[{"visible":"false"}],"startchar":2232,"endchar":2246,"specialParentTags":["a"],"instanceParentTags":["a"]},{"term":"WIKIID:Bond_girl","label":"Bond girl","capAbtScore":"0.814","metaData":[{"visible":"false"}],"startchar":242,"endchar":250,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:Jodie_Comer","label":"Jodie Comer","capAbtScore":"0.805","metaData":[{"visible":"false"}],"startchar":2249,"endchar":2259,"specialParentTags":["a"],"instanceParentTags":["a"]},{"term":"","label":"Amelia Sacks","capAbtScore":"0.799","metaData":[{"visible":"false"}],"startchar":795,"endchar":806,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:SHE_Media","label":"SheKnows","capAbtScore":"0.785","metaData":[{"visible":"false"}],"startchar":1006,"endchar":1013,"specialParentTags":["a","strong"],"instanceParentTags":["strong"]},{"term":"YCT:001000031","score":"0.790179","label":"Arts & Entertainment"},{"term":"
Source: chromecache_704.14.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"no-hreflang;celebrities;entertainment","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0ad000000BfeqjAAB;revsp:entertainment_weekly_785;lpstaid:9e61ac57-58fd-3fc1-907b-b32591ee92d2;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Melissa_Gilbert;Little_House_on_the_Prairie;Jack_Bishop;Laura_Ingalls_Wilder;Entertainment_Weekly;Caroline_Ingalls;Almanzo_Wilder;Matthew_Labyorteaux;Lucy_Lee_Flippin;Karen_Grassle;Patrick_Labyorteaux;Alison_Arngrim\" ctopid=\"1035500;1104500\" hashtag=\"no-hreflang;1035500;1104500\" rs=\"lmsid:a0ad000000BfeqjAAB;revsp:entertainment_weekly_785;lpstaid:9e61ac57-58fd-3fc1-907b-b32591ee92d2;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"entertainment","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=melissa-gilbert-slams-appalling-little-183519699","canonicalSite":"entertainment","canonicalUrl":"https://ew.com/melissa-gilbert-slams-appalling-little-house-on-the-prairie-reunions-8723898","categoryLabel":"Entertainment","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"","entities":[{"term":"WIKIID:Melissa_Gilbert","label":"Melissa Gilbert","capAbtScore":"0.997","metaData":[{"visible":"false"}],"startchar":236,"endchar":250,"specialParentTags":["a","title","figcaption"],"instanceParentTags":["a"]},{"term":"WIKIID:Little_House_on_the_Prairie","label":"Little House","capAbtScore":"0.987","metaData":[{"visible":"false"}],"startchar":359,"endchar":370,"specialParentTags":["a","title"],"instanceParentTags":["a"]},{"term":"WIKIID:Jack_Bishop","label":"Jack Bishop","capAbtScore":"0.987","metaData":[{"visible":"false"}],"startchar":570,"endchar":580,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Laura_Ingalls_Wilder","label":"Laura Ingalls Wilder","capAbtScore":"0.961","metaData":[{"visible":"false"}],"startchar":642,"endchar":661,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Entertainment_Weekly","label":"Entertainment Weekly","capAbtScore":"0.893","metaData":[{"visible":"false"}],"startchar":1974,"endchar":1993,"specialParentTags":["a","strong"],"instanceParentTags":[]},{"term":"","label":"Gravel Road Markets","capAbtScore":"0.872","metaData":[{"visible":"false"}],"startchar":586,"endchar":604,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000031","score":"0.935345","label":"Arts & Entertainment"},{"term":"YCT:001000069","score":"0.689956","label":"Celebrities"},{"term":"YCT:001000069","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YCT:00100
Source: chromecache_773.14.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"the-yodel;news;politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Israel;Kamala_Harris;Hamas;Donald_Trump;LeBron_James;NBC_News;Yahoo;Getty_Images;Pope_Francis;Fort_Worth_Zoo;Supreme_Court_of_the_United_States;Presidency_of_Donald_Trump;Tel_Aviv;Ron_DeSantis\" ctopid=\"1996000\" hashtag=\"the-yodel;news;1996000\" rs=\"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:4b5e9625-bb3f-4230-bc3f-1b17a0e3df2c;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to-strike-fla-lebron-and-bronny-james-make-history-122532296.html","categoryLabel":"News","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{}},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"c76a8d56-08de-40dc-a0db-5e37005f6d77","entities":[{"term":"WIKIID:Israel","label":"Israel","capAbtScore":"0.981","metaData":[{"visible":"false"}],"startchar":75,"endchar":80,"specialParentTags":["h3"],"instanceParentTags":[]},{"term":"WIKIID:Kamala_Harris","label":"Kamala Harris","capAbtScore":"0.974","metaData":[{"visible":"false"}],"startchar":2143,"endchar":2155,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Hamas","label":"Hamas","capAbtScore":"0.971","metaData":[{"visible":"false"}],"startchar":48,"endchar":52,"specialParentTags":["h3","title"],"instanceParentTags":[]},{"term":"WIKIID:Donald_Trump","label":"President Donald Trump","capAbtScore":"0.921","metaData":[{"visible":"false"}],"startchar":2168,"endchar":2189,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:LeBron_James","label":"LeBron James","capAbtScore":"0.813","metaData":[{"sports_us_en_us_id_2":"sports.us.nba:player:3704","visible":"true","sports.US.en-US.relative_url":"/nba/players/3704/","sports_wiki_id":"LeBron_James","sports.US.en-US.team_id":"nba.t.13","sports.US.en-US.id":"sports.us.nba:player:3704","sports_us_en_us_absolute_url":"https://sports.yahoo.com/nba/players/3704/"}],"startchar":4267,"endchar":4278,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:NBC_News","label":"NBC News","capAbtScore":"0.728","metaData":[{"visible":"false"}],"startchar":1815,"endchar":1822,"specialParentTags":
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: npxzgbzily0wzs2ylrswx9gwwdmocclspjwbbppdh0baqyjme2ojqc50bux.tubeawelm.ru
Source: global traffic DNS traffic detected: DNS query: yahoo.com
Source: global traffic DNS traffic detected: DNS query: www.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.query.yahoo.com
Source: global traffic DNS traffic detected: DNS query: search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global traffic DNS traffic detected: DNS query: udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: noa.yahoo.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: i.clean.gg
Source: global traffic DNS traffic detected: DNS query: vidanalytics.taboola.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: pm-widget.taboola.com
Source: global traffic DNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
Source: global traffic DNS traffic detected: DNS query: ch-trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: pips.taboola.com
Source: global traffic DNS traffic detected: DNS query: cds.taboola.com
Source: global traffic DNS traffic detected: DNS query: video-api.yql.yahoo.com
Source: global traffic DNS traffic detected: DNS query: bats.video.yahoo.com
Source: global traffic DNS traffic detected: DNS query: images.taboola.com
Source: global traffic DNS traffic detected: DNS query: metrics.getrockerbox.com
Source: global traffic DNS traffic detected: DNS query: players.brightcove.net
Source: global traffic DNS traffic detected: DNS query: metrics.brightcove.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: edge-auth.api.brightcove.com
Source: global traffic DNS traffic detected: DNS query: manifest.prod.boltdns.net
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: global traffic DNS traffic detected: DNS query: tb.pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: bcbolt446c5271-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: aabzoyw2ddllzfmyftdnvbnmngdaa3zim67c6v5mo9pchd4tqfrqmb6t.transenil.ru
Source: global traffic DNS traffic detected: DNS query: instagram.com
Source: global traffic DNS traffic detected: DNS query: www.instagram.com
Source: global traffic DNS traffic detected: DNS query: static.cdninstagram.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: idx.liadm.com
Source: global traffic DNS traffic detected: DNS query: rp.liadm.com
Source: global traffic DNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: display.bidder.taboola.com
Source: global traffic DNS traffic detected: DNS query: prebid.media.net
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: ssp.disqus.com
Source: global traffic DNS traffic detected: DNS query: sync.adkernel.com
Source: global traffic DNS traffic detected: DNS query: ssp-sync.criteo.com
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: crb.kargo.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: contextual.media.net
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: tsdtocl.com
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: hbx.media.net
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: medianet-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: uk9acguzoxbhcwvhrcifvgzcxzqffiubx0guogubyeyty9s3xkrc6j1jp.entitashe.ru
Source: global traffic DNS traffic detected: DNS query: bestbuy.com
Source: global traffic DNS traffic detected: DNS query: www.bestbuy.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/913722296:1728311324:-kKaUQJNO2t0A_HsIoASGXTsw_eA81tubBs7xHdX_KE/8ceeda34bee08c11/1976acdd69a9282 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2693sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 1976acdd69a9282sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/snii1/0x4AAAAAAAj4jHyr_zzeeMsp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:16:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: NHfCYYPPT58SdgrSrwzuwD37+aBIbOpeyL8=$Ze3jpQnSVJpmGdfyServer: cloudflareCF-RAY: 8ceeda4b4a6d7d05-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:16:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35xkwlEBsk9wMzQpcPDYwy0hi87qlQIaUmFVtK6LTEQIYHb8xQOVI%2BLlXzzFi5Wx3%2FB00iZk1CI0sK8XPr9o%2BrRahe91v9aynfKEd7DQ5MH9PDbzF2Xj1K7%2F1YwoWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8ceeda484b2441c6-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:16:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: aMG25luUF08zRyEEZk48JmstOhP+QWbg7Ng=$JjRo2Vm2SIrAzFM8Server: cloudflareCF-RAY: 8ceeda5dcee778d3-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:16:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: YYLzFE+z5aG4LFcKdSDUsdEdn8vguJyyTEQ=$ZP1RUbVkpiue+0wPServer: cloudflareCF-RAY: 8ceeda7a680bc443-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 2067Date: Mon, 07 Oct 2024 15:16:50 GMTServer: ATSCache-Control: public, max-age=1Vary: Accept-EncodingX-Cache: Error from cloudfrontX-Amz-Cf-Pop: AMS58-P6X-Amz-Cf-Id: ByjMn6rilacC9wHAU07ZVBSJN8J4kQfkOfvsA0J8sSJSC0IQUxxmTA==X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 2Connection: closeStrict-Transport-Security: max-age=31536000Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.com https://*.oath.com https://*.search.yahoo.com https://*.pnr.ouryahoo.com https://pnr.ouryahoo.com https://*.search.aol.com https://*.search.huffpost.com https://*.onesearch.com https://*.verizonmedia.com https://*.publishing.oath.com https://cdn.taboola.com https://ads.taboola.com; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox allow-presentation; report-uri https://csp.yahoo.com/beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner=;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5sCuDyOD5UM2yyt+5IAe6SwCTLSpqpMfQMQ=$iiQt2rh8OMquZozlServer: cloudflareCF-RAY: 8ceedb5f789e72b6-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: bKi8OiqjqolYXY3jDS7McYbyVQuL0bc5690=$4h+mif7rW+mjPG6aServer: cloudflareCF-RAY: 8ceedb72bfaf8c45-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:20 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 92gluU8k+kq00mxOVqDhzPQwcLFwGmOUVxY=$6hGC2qsyY/cWRUtFServer: cloudflareCF-RAY: 8ceedb856f817ca0-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 07 Oct 2024 15:17:27 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:27 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Mon, 07 Oct 2024 15:17:28 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:29 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728314249; path=/; domain=.instagram.com; httponlySet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728314249; path=/; domain=.instagram.com; httponlySet-Cookie: datr=hPsDZ1BiTXVgFlGVLp0i-omg; expires=Tue, 11-Nov-2025 15:17:30 GMT; Max-Age=34560000; path=/; domain=.instagram.com; secure; httponly; SameSite=NoneSet-Cookie: ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; expires=Tue, 07-Oct-2025 15:17:30 GMT; Max-Age=31536000; path=/; domain=.instagram.com; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:30 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:31 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728314250; path=/; domain=.instagram.com; httponlySet-Cookie: _js_ig_did=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1728314250; path=/; domain=.instagram.com; httponlySet-Cookie: datr=hPsDZ1BiTXVgFlGVLp0i-omg; expires=Tue, 11-Nov-2025 15:17:31 GMT; Max-Age=34560000; path=/; domain=.instagram.com; secure; httponly; SameSite=NoneSet-Cookie: ig_did=0D348C76-6FD0-4FFD-8715-5F4757259821; expires=Tue, 07-Oct-2025 15:17:31 GMT; Max-Age=31536000; path=/; domain=.instagram.com; secure; httponly; SameSite=Noneaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:32 GMTContent-Type: application/jsonContent-Length: 145Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingaccept-ch-lifetime: 4838400accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-ModelPragma: no-cacheCache-Control: private, no-cache, no-store, must-revalidateExpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-security-policy-report-only: default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.teststagram.com *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com https://translate.google.com https://apis.google.com https://accounts.google.com;style-src *.teststagram.com *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.teststagram.com *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* ws://localhost:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.teststagram.com *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com https://fonts.gstatic.com;img-src *.teststagram.com *.instagram.com *.facebook.com *.fbcdn.net data: *.igsonar.com *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.giphy.com https://*.google-analytics.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob: https://*.giphy.com;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:33 GMTContent-Type: application/jsonContent-Length: 146Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: UEgj9x6SzMiSCCttP9WyXNRTtbli55HikFg=$UAL1PVRqjTJJb+FKServer: cloudflareCF-RAY: 8ceedc07ddb819d7-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 99hVSZF2y6OwgvIokVCQ0Tu/Bm+hxHCgqNg=$l1xe24hWzInCwAV8Server: cloudflareCF-RAY: 8ceedc199aa58c1b-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 15:17:48 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: N6Ok/nVtN471w30EGJonFEotaZr8p5KTDkA=$iMjhqwbCuiS0XsXzcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ceedc2f78550fa9-EWR
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_765.14.dr String found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_465.14.dr, chromecache_775.14.dr String found in binary or memory: http://widget.perfectmarket.com
Source: chromecache_826.14.dr, chromecache_603.14.dr, chromecache_612.14.dr, chromecache_848.14.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_826.14.dr, chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr, chromecache_848.14.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_765.14.dr String found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_732.14.dr, chromecache_627.14.dr String found in binary or memory: http://www.iab.net/videosuite/vmap
Source: chromecache_888.14.dr, chromecache_496.14.dr String found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.dr String found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://abcnews.go.com/538/early-polls-won-vp-debate/story?id=114432233
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://abcnews.go.com/538/vp-debates-arent-important/story?id=114359816
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://about.instagram.com
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://about.meta.com
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://adoption.org/open-adoption-agreements-legally-enforceable-2
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://apnews.com/article/college-president-resign-shafik-magill-gay-59fe4e1ea31c92f6f180a33a02b336
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://apnews.com/article/protests-chicago-ohare-palestinian-war-traffic-30da0602309a1645a5c59e10bc
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_706.14.dr, chromecache_758.14.dr String found in binary or memory: https://apps.apple.com/us/app/instagram/id389801252
Source: chromecache_732.14.dr, chromecache_627.14.dr String found in binary or memory: https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.yahoo.com
Source: chromecache_878.14.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b040
Source: chromecache_541.14.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-0
Source: chromecache_462.14.dr String found in binary or memory: https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/clear/6415665815001/7444ee0b-780f-49d7-87d9-09
Source: chromecache_567.14.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_763.14.dr, chromecache_759.14.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_494.14.dr String found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_568.14.dr, chromecache_885.14.dr String found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
Source: chromecache_568.14.dr, chromecache_885.14.dr String found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: feb70beb-0d97-4160-a46f-01bef2a453f6.tmp.3.dr, 2ad64a3b-f5f0-4d43-b8c2-03e5905a65bd.tmp.3.dr String found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://clicks.trx-hub.com/xid/arena_0b263_parade?event_type=click&amp;q=https%3A%2F%2Fgoto.target.c
Source: chromecache_584.14.dr String found in binary or memory: https://clicks.trx-hub.com/xid/arena_0b263_parade?event_type=click&q=https%3A%2F%2Fgoto.target.com%2
Source: chromecache_597.14.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_597.14.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NDQ4NDdhMzctNjEwYy02NjAyLTcxNmMtNTRiMz
Source: chromecache_567.14.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVhaG1tbTIyM21kenhXeDZldFQ=
Source: chromecache_461.14.dr String found in binary or memory: https://compass.pressekompass.net/compasses/yahoous/who-do-you-think-won-the-debate_yahoous
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://d3nkl3psvxxpe9.cloudfront.net/documents/econTabReport_YtkV7hy.pdf
Source: chromecache_459.14.dr String found in binary or memory: https://e2e.instagram.com
Source: chromecache_718.14.dr, chromecache_587.14.dr String found in binary or memory: https://edge-chat.instagram.com/mqtt/pull
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://emojipedia.org/shopping-bags
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://emojipedia.org/shopping-cart
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://ew.com/melissa-gilbert-slams-appalling-little-house-on-the-prairie-reunions-8723898
Source: chromecache_683.14.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://f.creativecdn.com
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_648.14.dr, chromecache_575.14.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://fledge-buyer-testing-1.uc.r.appspot.com
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_765.14.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://forms.dotdashmeredith.com/people-news-inline
Source: chromecache_593.14.dr String found in binary or memory: https://forms.gle/4BXEw8Wtcd7aAyXh9
Source: chromecache_460.14.dr, chromecache_582.14.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_460.14.dr, chromecache_582.14.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_852.14.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_765.14.dr String found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/1009785806132609
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://i.instagram.com
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://iframely.publishing.yahoo.net/DyYrXkR?app=1
Source: chromecache_720.14.dr, chromecache_517.14.dr String found in binary or memory: https://images.taboola.com/taboola/image/fetch/h_
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_765.14.dr String found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_535.14.dr, chromecache_664.14.dr String found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_630.14.dr, chromecache_665.14.dr, chromecache_508.14.dr, chromecache_541.14.dr String found in binary or memory: https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09ee7c0b04
Source: chromecache_530.14.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/7444ee0b-780f-49d7-87d9-09
Source: chromecache_530.14.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/6415665815001/7444ee0b-780f-49d7-87d9-09e
Source: chromecache_567.14.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=Veahmmm223mdzxWx6etT
Source: chromecache_597.14.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=68eba9fd-a87b-38a6-648c-0e0aa94fff2b&gdpr=0
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://media.zenfs.com/en/cnn_articles_875/11729c4beaa6cd1f187a98997aba56ed
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://media.zenfs.com/en/cnn_articles_875/f243dd6ecc5ae3496d0ba88a252686d5
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://media.zenfs.com/en/entertainment_weekly_785/114e923eb51a61737b348afdc94f0545
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://media.zenfs.com/en/pethelpful_915/fcabdae6c92c1b65dbe4e96ee47ddd2e
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://media.zenfs.com/en/wpix_new_york_city_ny_articles_672/ead21bb2ef6c2e0084ab6348d3fb105e
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://news.yahoo.com/newsletters
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://nypost.com/2024/06/10/us-news/anti-israel-mob-chanting-long-live-intifada-light-flares-outsi
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://open.spotify.com/episode/6F9Ga83SM2ifeiLM9VrbcR
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_698.14.dr, chromecache_528.14.dr String found in binary or memory: https://otrocamino.org/
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://parade.com/newsletters/pop-shop
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://parade.com/shopping/target-universal-thread-high-rise-sailor-wide-leg-ankle-jeans
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://parade.com/shopping/target-wild-fable-high-rise-relaxed-slashed-jeans-sale
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://parade.com/shopping/walmart-sofia-jeans-cargo-pants-sale
Source: chromecache_521.14.dr, chromecache_628.14.dr String found in binary or memory: https://pbs.yahoo.com/lr_sync
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://people.com/tiktoker-caleb-graves-dies-after-collapsing-at-finish-line-of-disney-half-maratho
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://people.com/tiktoker-kyle-marisa-roth-has-died-family-announces-8633654
Source: chromecache_567.14.dr String found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_567.14.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=Veahmmm223mdzxWx6etT
Source: chromecache_633.14.dr, chromecache_545.14.dr, chromecache_706.14.dr, chromecache_758.14.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_633.14.dr, chromecache_545.14.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://podcasts.apple.com/gb/podcast/introducing-the-burden-empire-on-blood/id1734312219?i=10006638
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://podcasts.apple.com/us/podcast/empire-on-blood-bonus-episode-calvin-buari-family-guy/id173431
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://poweroutage.us/
Source: chromecache_597.14.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/fc2ccfb9-38d7-aaef-555b-18ff56183262?gdpr=0
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_765.14.dr String found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_521.14.dr, chromecache_628.14.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_597.14.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=303dd580-b4d1-835c-a48
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/aaq/c/49c25f5.caas-news_web.min.css
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/aaq/c/553e048.caas-news_web.min.js
Source: chromecache_558.14.dr, chromecache_660.14.dr, chromecache_560.14.dr, chromecache_616.14.dr, chromecache_719.14.dr, chromecache_676.14.dr, chromecache_754.14.dr, chromecache_596.14.dr String found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_784.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_625.14.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_521.14.dr, chromecache_628.14.dr String found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/g/images/spaceball.gif
Source: chromecache_486.14.dr String found in binary or memory: https://s.yimg.com/nn/img/sad-panda-201402200631.png)
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.cYEqMJw2EvD3vK8dBQeGA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD05MDA-/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.zhkpz1MduKxX2KkbzRmnQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTk2MDtjZ
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0.i_jd7KHJe4aPvlwfSelg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0Jw66XNhkytB0fuvuDjI9g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0kMKlh7nVtxYpN4QfeQpmw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDM-/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0wrY5hFzYjQAufMjUW.mIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc-/
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1G2xwe_aiiNY2BWdnXWBRg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU7Y
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1M5kl8nlrDPxsBh9elNJHw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ3NTtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1h8GjQCmu0AybU5hDaUJjQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1npzdrQhL2W6A1TIFeSC2g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD03MjA-/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2IekGeKZwbHgoDzZ4FrAAw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAwO
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2k9jDTjgSCQs1txQ.4TGJQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk7Y
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4OyG2HvfxWqpnO9DqoZzyQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4VNNkGeokrTUeuGqUDO_gw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEyODA-/
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4jnh3pFShFASU_Ed14TpGw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMg--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/4oDHHrwwyrEHSz4kI2QFqg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNjQ7aD0xMjY-/
Source: chromecache_704.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5SkxBYRrv5f7gbCCWmbT6Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTEyO
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5UMH47ZzVd4a1leJ7OJFkg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTg4/
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5W3JhNHQIHjVLaZ6N2fQyw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5W_3zEBGUQAHqpuMfnJ7Og--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MDtjZ
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/66AkMvO3LlOWb3dnzqoumw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7Q6LkayIw1gOFBflv7USdg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7VCDOMgT3DtKLtgjbE8aHQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAw/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7ay95x61amytovM1NE.IPQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTk2MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7sai0nFaLGBbrqauHVt7VA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTY4/
Source: chromecache_559.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7xv5xNFYTbjCbkGROe6mtA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEwMzk-/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/849o0T9wyMjWzgLVRhmt3Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD00MjY4O
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8FOwDcmllMIM6.5vINPxww--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8tiOK9E.AVHGp6KZyd14yQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8w8KqtoAkChE6ZolJkqcQg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU3MjtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/93_f.t4obiedMIQ6ctKVLg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9NIPm7GbY2FZZf_q21hX5g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDA-/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9XRJgSs4H3Yb1xZga9GUtQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_701.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9mjh3Kb2ayslOhvxPFMFZg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEwMzk7Y
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9n8mrr40tDHWIklpXxwehw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjk-/
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/A9pg_o0_jRVFuv_d96VEEA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU7Y
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/AB8fqOssbeiQOpJ6AAPK9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD03MjU-/
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/AFO1H1VzhKoVwr5OfYvRhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/B3i.KaMZz3U9n0QOmQeBVg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BJYZDr4VrtHF_NaPaAcaYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD05MzI7Y
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BW.rwoFjRlurK9iIe7oS4g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CTsoOM4qAomKb7AS4PQqnA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTg5/http
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CgPzouvmUB_gsDaVGrwWKg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CjHyYFgwKxl515hx8L2riw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/DEw6Oxsxr75BqWb46vzclg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2O
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/EMCH5_IBu_YK33LqCbixzA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk-/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ENgO1XPdFoxZE2MZdznOIA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAwO
Source: chromecache_701.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ExI8h52p8AECRBDUu5CXuQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTkyNTtjZ
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/F9jFsgQnarPq3SEY6SPW5A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/FC1hPJpHE33XM83Qd0NJjQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Ft2Rp2hw4O8IaTDezZyhmg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/G5Or08MudCMWH_HKEpRfwQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTk4/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GKMf87yO8G6nIrpFl4CjPg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GQxvs1.kMnZjK.kwhzJtbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2/
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GTA9hSX040bMaChu83IJCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GV8thYkAWGFL0RMGFZIYBw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIxNjA7aD0yMTYwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GdBPdGtLmoYgBwr60yoVeA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/GoAo4YkzidPc2AGmPGHWfg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDE2/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HpVtzxrtYmc3Nm9nV7vSIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYyNztjZ
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/I1UOHl7Ngh4iIoPOAYG4Cg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD05MzI-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/IEyxdjSnKx2NNJ4zRRgEFw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMjAw/
Source: chromecache_559.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Im69tWLXyPM97M5iudm7Lg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03OTc-/
Source: chromecache_704.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JMm6BcjCwNv5K6r3yFrekg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JV0naTm0nxDusnFv4gHS1A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIxNjA7aD0yMTYw/
Source: chromecache_839.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JYRu9AxA07pYb5AqVTheSw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTEy/
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JyZqytv411zGB4hQ.lMaXA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/K4dTENZfM9xs1joiZZ6LLg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc7Y
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KGNg_y7vnf4e01IRNE_npQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZ
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KgTHOREhvNCXWJyzzNCpuA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDA7Y
Source: chromecache_704.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KnX9nqRepQsJ0xiUB0iikw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwNTtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KncyfJcciwmZTWcSU.eURQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xOTIw/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Kp8uf6byPSAHKeqxJupsPg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMjAw/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KvjzEiQiQ1gCIbbZY7dD5Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE0NDM7Y
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/KxmnuHd9HwbLNWSFZEZQaw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/L6bR2UYp24kob5SJvFr0NA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTk4O
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LDAZtmWfuBtOh80zDpgolA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2O
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LVFePDkka.kMcKmuaWV1wQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTk2MDtjZ
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Lp3gp9_hec2zu1IaiFO0kQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04NzM7Y
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/M_6byr43bs0qALYWN61c_A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTYwO2g9NjA7Y2Y9d
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/MsuPBmLc3CeIeSNQdsSSXQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjk7Y
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NMtkmLqUCZlDqpo8kLVX0Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc-/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NbJtkzSOWk3uBuZw.q9mPQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NxLEmPfVGtJQtC_4ko2dSQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU-/
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ONsi8YXn6PwcLut2jiakRg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/OzXpfoQJSbgAjL9ZzBbM7g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU7Y
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/P5hs9HLJDbM1hNWFvlGIVw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PSkP7yuQQ7Rw2_ZFbj418w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTYwO2g9NjA-/http
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PX_qyX_7fLfG2DmP_9KI0A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTQ0MDtoPTMzMjtjZ
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Pg0MqSrHNCr.RA4YLDd0pA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMjAwO
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Py5NEqrgA7wct88Sp86AlA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/R.rlTPwBSXtDutYZLg2bAQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/RzB42nqY8i0jBtVGBGu2wQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2NjtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/S2qEhiDcVqu9mOtNYtqsOg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTc2OA--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/S6BM4ICZmrN84okgo607rQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0yNDAwO
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/U9nhvX3cQMBXi3tNykhx3w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xOTIwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/UOq8JSxVpD7oxTLO1TYXFA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAw/
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/UrgXvlCnHf2fuKWyp4vXbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwMDA7aD0xMTY2/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/V300wCacizceUMSC14gTrw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0yNDAw/
Source: chromecache_701.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/VLfoH50FdlYycTovWhWk5w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD03OTc7Y
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/WDMBGY2FsAJAmPGZDwnu7A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDE2O
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/YFLUlF7beN6r1zfxULjCQw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_839.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Z8KDCYFZJA5YfcGfRpkGZQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ZWPGL13ZYbefxJmkcfK02A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_6oA6daMQqcigB.AygBfEw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNjA4O
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_BJNqwM8qitjSoVFrroflg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNjAw/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_DNFJyqBolDjCt0aECVE8Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEyODA7Y
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_E1ei_cFOmEba1Okk2qaGA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aWIsYDFsrbqF4azjg5x6bQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc7Y
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ajkYrNr4CmhDW26HyZCe5A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNjAwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/akAAxDmRdR56a9Q_Ro8laQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU3Mg--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/alFWKE2sR_96EaWdul2DKg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE2MDA7aD0xNjAw/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bKYzWpSbjI8Njfh6aP3J8g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc7Y
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bQlIRlzeYqIlYOg8KopJ.g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc-/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bSpeedkqa01uyMBK1QWdew--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/d2x703HoZTlLqx2HCjxZdA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/e92r8k9r.VsVyblH.kcW9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ft280AT_Etk8_A3vkhSmQA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04NDM-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hUNyUTGIeSJvwn0iXMxExQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hh4BIMp81XmzHOub46OB.A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMTg4O
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iZyLao3948E0CXoWX9_N3Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ibkjANWjjKTYT6_dToKbUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU7Y
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ihXV8yo.KvR7892Yw0BfUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jCwTtS1MwNUpc_7G3lTwzg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDI4/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jpAHjt.J.O8hxoSGxx13PQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/jvxIfzT8PC5nD35310j.wQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD00MjY4/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/k.It20l4QYLYvjJghZA5gg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNTY4O
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/kCcGa9VI_Orb3ZM_nYbl5w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/kOBON31iftDbN7TptWXABg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/krXaV4Bo32KRCQ6GbLskJg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lSkM76Pw5GVLpztNr0icuQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MA--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lo115xZCLb5jUXhMxmrxFg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEyODA-/
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mQF.7.TVgBqk_E0lgWnKLw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/myEz9n5t9_RmiCfIDcJCbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MDtjZ
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/n4l2E_AvEH0UGnkBi_.4vg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nVSSmFIlk6NY_m8kJmnmFQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04NzM-/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nzEiNS16BUHzVM0XfzypBA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/oYcKPmkjdPktcuQdt6yj7A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/pGfaGxUzGbr.FUkO2nMquw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qorMyAqcr98RJ9Yfhp6egA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTQ3NQ--/
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/r3CMaL6VhnpVhN69GR6zmA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/r8iJfbIQYYHeki7XM.aRLg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAw/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/rdH7NxI35UCfALiB4n3DIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEzNTA7aD0yNDAwO
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/riqdscbxUL4DvZMliW8PUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYyNw--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sIi0FsvOZOWNQIahHTMZag--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNDI4O
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sJpGmqkfESEjJeJiF9XQnA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD05MDA7Y
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sVNJeBfweG4Tg34WTASsXA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04NDM7Y
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/sgAAinuVlH_6Ant1gvuLqw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc7Y
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tDRa6nrSbQKW9IkIXfH2cw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tQ5nM63yKmaRhV2RkQDZmQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEyODA7Y
Source: chromecache_611.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tdM0gvK1GcK.ItIASu0tYw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tfe3mV7dyXPDFhBhzMGHQw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTk2MDtjZ
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tg2.1m.v30kNI2aoyTRuyA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTY0MDtoPTk2MA--/
Source: chromecache_876.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/u8EJ0BP3_aNkW0NSFrqSMA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD03MjA7Y
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uq8__bpURIvfJRNfNuSwyQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2Ng--/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uvLRYOl7w0zT7gBeF33dmw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTc2ODtjZ
Source: chromecache_559.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/v0C2srOVmuT5cw2puSsSbQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTkyNQ--/
Source: chromecache_694.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/v553UNEa4G.zNU3aWDoUlA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU2MA--/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/vmtvXmQrxLiYRPmq3nL29Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zNjA4/
Source: chromecache_584.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/wOH2Q2eNp_KAbYQITKKL0Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
Source: chromecache_839.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/wqoMbqA.TENudtpTo8zcBg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYwNQ--/
Source: chromecache_593.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xU2W9ejV3sP7bmwAqwM3GA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTE3MDc-/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/y23T28wVy80r69griqq0pQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD02OTk7Y
Source: chromecache_773.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/zL0c.Os9XKd5E2._8IupQA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_461.14.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/zsLwBYuNf1gZ6SsW7.2NPw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0zMjAwO
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-10/5db8c9d0-82a9-11ef-bd3b-8dfbff7a3e02
Source: chromecache_655.14.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_655.14.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_486.14.dr String found in binary or memory: https://s.yimg.com/rz/p/yahoo_frontpage_en-US_s_f_p_205x58_frontpage.png
Source: chromecache_613.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/985SyEP.hdV.Mg5dSROfPw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHB
Source: chromecache_613.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/QX7L2h_JUMtcOtjcQJCLlA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHB
Source: chromecache_613.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/VAamrDM8KeoZe9KgYoKSDA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHB
Source: chromecache_613.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/Wmvdf1RjFaqDyo5qiOllPQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHB
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/pN2O_CPXFonj7e0DLlS.Fg--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/ulzQPUYKGikKt4zZVlBsLA--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_765.14.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_765.14.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_765.14.dr, chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_657.14.dr, chromecache_523.14.dr String found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_764.14.dr, chromecache_852.14.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_765.14.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_765.14.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_838.14.dr String found in binary or memory: https://shopping.yahoo.com&quot;
Source: chromecache_456.14.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifest
Source: chromecache_456.14.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&itemId=amazon_B000N4
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&itemId=amazon_B013FD
Source: chromecache_456.14.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&siteId=us-lifestyle&
Source: chromecache_456.14.dr String found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=827d7835-78d6-4491-ae04-c042cab1d6e7&amp;siteId=us-lifest
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://slate.com/human-interest/care-and-feeding
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://sports.yahoo.com/nba/players/3704/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&list
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=scores&ctrl=EventCard&m_mode=json&cardSi
Source: chromecache_644.14.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://static.usatoday.com/mobile-apps/
Source: chromecache_765.14.dr String found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_597.14.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_461.14.dr String found in binary or memory: https://t.co/40YlDdLuS2
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://t.co/40YlDdLuS2;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://t.co/clGNT0ff6Y
Source: chromecache_852.14.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://thehill.com/homenews/nexstar_media_wire/4877198-weak-and-short-la-nina-coming-how-it-will-im
Source: chromecache_494.14.dr String found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://twitter.com/NHC_Atlantic/status/1843035066865443257?ref_src=twsrc%5Etfw
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://twitter.com/minakimes/status/1843079636827484426?ref_src=twsrc%5Etfw
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://twitter.com/minakimes/status/1843080291688296739?ref_src=twsrc%5Etfw
Source: chromecache_461.14.dr String found in binary or memory: https://twitter.com/ttpdhearts/status/1842319629412081806/photo/1
Source: chromecache_521.14.dr, chromecache_628.14.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.afamilytree.org/post/understanding-the-seven-core-issues-in-adoption-identity
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: https://www.amazon.com/2021-Apple-10-2-inch-iPad-Wi-Fi/dp/B09G9FPHY6?&linkCode=ll1&tag=octoberprimed
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: https://www.amazon.com/Dyson-Cordless-Vacuum-Silver-Nickel/dp/B0CT9552BL?&linkCode=ll1&tag=octoberpr
Source: chromecache_694.14.dr, chromecache_456.14.dr String found in binary or memory: https://www.amazon.com/dp/B009HBKQ16?th=1&linkCode=ll1&tag=octoberprimeday-live-blog-20&linkId=9714c
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/62-years-old-with-1-mil-saved?utm_campaign=partner_feed&utm_source=ya
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/are-you-rich?utm_campaign=partner_feed&utm_source=yahooFinance&utm_me
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/fundrise-flagship-fund?utm_campaign=partner_feed&utm_source=yahooFina
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/gameflip?utm_campaign=partner_feed&utm_source=yahooFinance&utm_medium
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/rad-ai?utm_campaign=partner_feed&utm_source=yahooFinance&utm_medium=p
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/retire-5mil-nest-egg?utm_campaign=partner_feed&utm_source=yahooFinanc
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/money/tax-deferring-adv?utm_campaign=partner_feed&utm_source=yahooFinance&u
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/personal-finance/24/03/37589669/warren-buffett-explains-the-stock-doesnt-kn
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/personal-finance/24/09/40881429/warren-buffetts-daughter-asked-him-for-a-41
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/personal-finance/24/10/41198368/warren-buffetts-son-who-famously-cashed-in-
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/premium/ideas/benzinga-edge-checkout/?t=be8be9spja3yaad1&utm_source=yahoo
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/quote/AAPL?getReport=1
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/quote/TSLA?getReport=1
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.benzinga.com/real-estate/24/06/39333401/warren-buffett-paid-31-500-for-1921-home-despite
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.cnn.com/2019/06/19/us/central-park-five-where-now-trnd/index.html?cid=external-feeds_ilu
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.dailymail.co.uk/tvshowbiz/article-13245179/bond-film-remake-sydney-sweeney-zendaya-aaron
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.floridadisaster.org/Know
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.floridadisaster.org/evacuation-orders/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/about/taylor-swift?utm_source=yahoo&amp;utm_medium=syndication&amp;mbid=synd
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/heres-everything-taylor-swift-wore-in-the-i-can-do-it-with-a-broken-he
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/taylor-swift-fans-spotted-an-outfit-easter-egg-that-suggests-reputatio
Source: chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/taylor-swift-style-decoded?utm_source=yahoo&amp;utm_medium=syndication
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/taylor-swift-style-decoded?utm_source=yahoo&utm_medium=syndication&mbi
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/taylor-swift-wears-this-exact-red-lipstick?utm_source=yahoo&amp;utm_me
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.glamour.com/story/taylor-swifts-new-reputation-coded-look-2013-jeffrey-campbell-litas?ut
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.gofundme.com/f/celebrate-taylors-life-with-love-and-support
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.google.com/maps/place/2nd
Source: chromecache_466.14.dr, chromecache_787.14.dr String found in binary or memory: https://www.instagram.com
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.instagram.com/p/DAjo2KvvzY_
Source: chromecache_593.14.dr String found in binary or memory: https://www.instagram.com/p/DAjo2KvvzY_/?utm_source=ig_embed&amp;utm_campaign=loading
Source: chromecache_461.14.dr String found in binary or memory: https://www.instagram.com/p/DAuwwYZxn-1/?hl=en
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.instagram.com/p/DAuwwYZxn-1/c/18079409038536070/?hl=en
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.instagram.com/p/DAuwwYZxn-1/c/18460210924046563/?hl=en
Source: chromecache_466.14.dr, chromecache_787.14.dr String found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_488.14.dr, chromecache_674.14.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.law.umich.edu/special/exoneration/Documents/2023%20Annual%20Report.pdf
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.law.umich.edu/special/exoneration/Documents/ExonerationsIn2017.pdf
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.law.umich.edu/special/exoneration/Documents/Race%20Report%20Preview.pdf
Source: chromecache_461.14.dr String found in binary or memory: https://www.law.umich.edu/special/exoneration/Pages/casedetail.aspx?caseid=5297
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.nhc.noaa.gov/text/refresh/MIATCPAT4
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.noaa.gov/news-release/highly-active-hurricane-season-likely-to-continue-in-atlantic
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.noaa.gov/news-release/noaa-predicts-above-normal-2024-atlantic-hurricane-season
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.nydailynews.com/2024/02/08/sliwa-assumed-man-attacked-by-guardian-angels-in-times-square
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.nytimes.com/2016/02/02/nyregion/myron-beldock-civil-rights-lawyer-who-fought-for-lost-ca
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq2i57/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq5i7a/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq78j0/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq7lud/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq97og/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpq9j6c/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpqdslz/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpqg7fd/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpqz1zb/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpr5udg/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpr9b0e/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprb3t0/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprbdti/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprbv6g/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprc5b8/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprc896/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprcx0l/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpreute/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprgtyz/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprhjpq/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprj9ld/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprk7b7/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprl4he/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprlfwa/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprmj55/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprr06s/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprr8op/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprrz4g/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprtmsy/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lprykl6/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lps14tt/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lps3q3j/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lps4qvh/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lps877e/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpsfw70/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpsu5mv/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.reddit.com/r/AskReddit/comments/1ft8fe8/comment/lpthect/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.reddit.com/r/TaylorSwift/comments/z61lye/can_someone_explain_woodvale_to_me/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.sheknows.com/entertainment/articles/3114126/eve-hewson-bond-girl/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.sheknows.com/entertainment/slideshow/2295779/british-tv-shows-dramas-streaming/1/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.sheknows.com/entertainment/slideshow/2524759/celebrity-babies-2022/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.sheknows.com/entertainment/slideshow/2539/best-netflix-tv-shows/
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.sheknows.com/living/articles/1139538/stretch-mark-myths/
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://www.telegraph.co.uk/news/2024/09/13/police-officer-drink-driving-three-times-over-limit/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.tourolaw.edu/academics/uploads/pdfs/21_moisan_www.pdf
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://www.usatoday.com/story/news/world/2024/10/02/israel-iran-missile-attack-what-happens-next/75
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://www.washingtonpost.com/climate-environment/interactive/2024/galveston-sea-level-rise-condo-d
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.weather.gov/bgm/WinterTerms
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://www.yahoo.com/entertainment/10-best-tv-shows-2024-210601410.html?format=embed&region=US&lang
Source: chromecache_839.14.dr, chromecache_704.14.dr String found in binary or memory: https://www.yahoo.com/entertainment/melissa-gilbert-slams-appalling-little-183519699.html
Source: chromecache_876.14.dr, chromecache_593.14.dr String found in binary or memory: https://www.yahoo.com/entertainment/rock-icon-daughter-reportedly-favorite-150145079.html
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://www.yahoo.com/games/play/daily-crossword?ncid=yahooproperties_yodelnewsl_clcywstk18m
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://www.yahoo.com/lifestyle/horoscope/
Source: chromecache_509.14.dr String found in binary or memory: https://www.yahoo.com/lifestyle/horoscope/libra/daily-20241007.html
Source: chromecache_456.14.dr String found in binary or memory: https://www.yahoo.com/lifestyle/live/amazon-prime-day-2024-starts-tomorrow-these-are-the-best-deals-
Source: chromecache_773.14.dr String found in binary or memory: https://www.yahoo.com/news/the-fallout-from-hamass-attack-on-israel-1-year-later-hurricane-milton-to
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://www.yahoo.com/news/weather/forecast/12763119
Source: chromecache_611.14.dr, chromecache_773.14.dr String found in binary or memory: https://www.yahoo.com/tagged/the-yodel
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://www.youtube.com/watch?v=dwyyBFtAKc8
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://x.com/WhiteHouse/status/1842967219103322204
Source: chromecache_584.14.dr, chromecache_461.14.dr String found in binary or memory: https://x.com/rawrkristina/status/1842432131370250393
Source: chromecache_568.14.dr, chromecache_885.14.dr String found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: chromecache_492.14.dr, chromecache_459.14.dr String found in binary or memory: https://youradchoices.ca/
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://zpr.io/MMCzbNLT5PHB
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://zpr.io/PTLzdzZBk2Tn
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://zpr.io/bptPYmzsj4y6
Source: chromecache_701.14.dr, chromecache_559.14.dr String found in binary or memory: https://zpr.io/uKtrLVpZmCuV
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: chromecache_627.14.dr OLE indicator, VBA macros: true
Source: chromecache_732.14.dr OLE indicator, VBA macros: true
Source: chromecache_627.14.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chromecache_732.14.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engine Classification label: mal56.phis.winPDF@75/735@278/84
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 11-15-52-721.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\DocuSign-Docx.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1596,i,17830790896750220996,4387824073882186432,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1916,i,231935615838812249,3606418235775911524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4372 --field-trial-handle=1916,i,231935615838812249,3606418235775911524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1828,i,7528896244285849841,1989497501451432980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1988,i,3622791473658224131,9426529696799085911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/ Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/ Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://syd8.mycotoxic.ru/AoWzl/ Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1596,i,17830790896750220996,4387824073882186432,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1916,i,231935615838812249,3606418235775911524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4372 --field-trial-handle=1916,i,231935615838812249,3606418235775911524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1828,i,7528896244285849841,1989497501451432980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1988,i,3622791473658224131,9426529696799085911,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: Google Drive.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: DocuSign-Docx.pdf Initial sample: PDF keyword /JS count = 0
Source: DocuSign-Docx.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: DocuSign-Docx.pdf Initial sample: PDF keyword startxref count = 5
Source: DocuSign-Docx.pdf Initial sample: PDF keyword stream count = 24
Source: DocuSign-Docx.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: DocuSign-Docx.pdf Initial sample: PDF keyword /ObjStm count = 10

Persistence and Installation Behavior

barindex
Source: PDF document LLM: Page contains button: 'REVIEW DOCUMENT' Source: 'PDF document'
Source: PDF document LLM: PDF document contains prominent button: 'review document'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs