Windows Analysis Report
http://www.ridepatco.org//schedules//FREEDOM.html

Overview

General Information

Sample URL: http://www.ridepatco.org//schedules//FREEDOM.html
Analysis ID: 1531225
Tags: urlscan
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: http://www.ridepatco.org//schedules//FREEDOM.html HTTP Parser: No favicon
Source: http://www.ridepatco.org//schedules//FREEDOM.html HTTP Parser: No favicon
Source: https://www.google.com/search?sitesearch=www.ridepatco.org&q= HTTP Parser: No favicon
Source: https://www.google.com/search?sitesearch=www.ridepatco.org&q= HTTP Parser: No favicon
Source: https://www.google.com/search?sitesearch=www.ridepatco.org&q= HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49850 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49940 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:61496 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:61581 version: TLS 1.2
Source: Binary string: _.k.map=function(a){var b=this;return new _.pDb(function(c,d){var e;return _.Lg(function(f){if(f.oa==1)return _.Cg(f,2),f.yield(b.forEach(function(g){c(a(g))}),4);if(f.oa!=2)return d(),_.Gg(f,0);e=_.Hg(f);d(_.nDb(e));_.Bg(f)})})};_.k.catch=function(a){var b=this;return new _.pDb(function(c,d){var e;return _.Lg(function(f){if(f.oa==1)return _.Cg(f,2),f.yield(b.forEach(function(g){c(g)}),4);if(f.oa!=2)return d(),_.Gg(f,0);e=_.Hg(f);try{a(_.nDb(e)),d()}catch(g){d(_.nDb(g))}_.Bg(f)})})}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: XMLHttpRequest.DONE&&(fHb(),p())}else if(q.status||!gHb)p(_.bHb(q.status,q.responseURL)),q.abort()}};hHb();q.send(d)})},jHb=function(a,b){var c={eCb:")]}'\n"};c=c===void 0?{}:c;var d=c.OGd;var e=c.eCb;return new _.pDb(function(f,g){var h=e?e.length:0,l=XMLHttpRequest.UNSENT,m=!1,p=function(){if(a.readyState<l)throw Error("qf");a.readyState>=XMLHttpRequest.OPENED&&l<XMLHttpRequest.OPENED&&(l=XMLHttpRequest.OPENED,a.readyState<XMLHttpRequest.DONE&&(hHb(),m=!0));if(!(a.readyState<XMLHttpRequest.HEADERS_RECEIVED)){if(a.readyState>= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.Pdb=function(a,b,c){if(_.H(a,1).split("/").pop()!=c)a=null;else{var d=typeof b==="function"?b:b.constructor;a=a.Ga;b=(0,_.rb)(a);c=_.tb(a,b,2);if(c!=null&&!(Array.isArray(c)||typeof c==="object"&&_.pca(c)))throw Error("qa`"+_.Ica(c));var e=_.sda(c,d,!0,b);if(!(e instanceof d))throw Error("ra`"+e.constructor.displayName+"`"+d.displayName);d=b&2;var f=_.sca(e);f&&!d?e=e.aKa():!f&&d&&(e=e.Cv());c!==e&&_.sb(a,b,2,e);a=e}return a};_.Sq=new _.Up("componentConnected");_.Tq=new _.Up("componentDisconnected"); source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: g,{},3);}throw M;}})},oHb=function(a,b){var c,d,e,f;return _.Lg(function(g){if(g.oa==1)return c=mHb(a).catch(function(h){var l={};_.Ovb(h,(l.t=b,l));throw h;}),d=c.S4c().then(function(h){return _.pAb(h,_.EDb,function(){_.jd(Error("tf`"+h.substr(0,100)),{Ye:{l:String(h.length),t:b}})})}),e=qHb(c,b),g.yield(d,2);f=g.Aa;return g.return({header:f,resources:e})})},qHb=function(a,b){return new _.pDb(function(c,d){var e,f;return _.Lg(function(g){if(g.oa==1)return f=e=null,g.yield(a.forEach(function(h){if(!f)if(e){var l= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: oDb=function(a,b){b=b===void 0?null:b;if(!a.closed){a.closed=!0;a.Ba=b;for(var c=_.n(a.oa),d=c.next();!d.done;d=c.next()){var e=d.value;d=e.resolve;e=e.reject;b?e(b):d({value:void 0,done:!0})}a.oa.length=0}};_.k=_.pDb.prototype;_.k.next=function(){var a=this;if(this.Aa.length){var b=this.Aa.shift();return Promise.resolve({value:b,done:!1})}return this.closed?this.Ba?Promise.reject(this.Ba):Promise.resolve({value:void 0,done:!0}):new Promise(function(c,d){a.oa.push({resolve:c,reject:d})})}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.n(g.TEc);for(A=z.next();!A.done;A=z.next())E=A.value,E(v);M.Fb(3)}})};zDb=function(a){var b=_.xDb(_.tDb,a);if(!b)return null;if("sv"in b)return _.yDb(b.sv);if("si"in b){var c=vDb.get(b.si);return new _.pDb(function(d,e){for(var f=_.n(c.values),g=f.next();!g.done;g=f.next())d(g.value);c.E8d.push(d);c.TEc.push(e)})}throw Error("af`"+a);};_.xDb=function(a,b){return(a=a.get(b))?a:null};ADb=function(a){return[JSON.parse(a.metadata.serialize()),a.body]}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.yDb=function(a){return new _.pDb(function(b,c){for(var d=_.n(a),e=d.next();!e.done;e=d.next())b(e.value);c()})};vDb=new Map;uDb=0;_.BDb=function(a){this.Ga=_.r(a)};_.F(_.BDb,_.t);_.k=_.BDb.prototype;_.k.getType=function(){return _.ci(this,1,0)};_.k.gVa=function(){return _.Xh(this,1)};_.k.setType=function(a){return _.aj(this,1,a)};_.k.Ue=function(){return _.uj(this,1)};_.k.Te=function(){return _.Ai(this,1)};_.k.EI=function(){return _.H(this,2)};_.k.w0=function(){return _.sj(this,2)};_.k.C3e=function(){return _.H(this,3)};_.EDb=function(a){this.Ga=_.r(a)};_.F(_.EDb,_.t);_.EDb.prototype.oa=function(){return _.H(this,1)};var FDb,GDb;_.tDb=_.ee(_.ba.oa?"n":"s",_.kJa);FDb=new Map;GDb=function(a,b){this.oa=null;this.Aa=a+"__h";this.Ba=a+"__r";this.priority=b&&b.priority};_.HDb=function(a,b){var c=b instanceof _.Dt?b:void 0;a=a+"__"+(c?c.cacheKey:b);b=FDb.get(a);b||(b=new GDb(a,c),FDb.set(a,b));return b}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: !gHb)g(_.bHb(a.status,a.responseURL)),a.abort()}};a.readyState!==XMLHttpRequest.DONE&&a.addEventListener("readystatechange",p);a.readyState>=XMLHttpRequest.UNSENT&&p()})},hHb=function(){++kHb===1&&window.addEventListener("beforeunload",lHb)},fHb=function(){--kHb===0&&window.removeEventListener("beforeunload",lHb)},lHb=function(){gHb=!0},mHb=function(a){function b(f){var g={};_.Ovb(f,(g.buf=c.length>20?c.substring(0,20)+"...":c,g));return f}var c="",d=0,e=0;return new _.pDb(function(f,g){a.forEach(function(h){for(c= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: var oDb;_.nDb=function(a){return a instanceof Error?a:Error(String(a))};_.pDb=function(a){var b=this;this.Aa=[];this.oa=[];this.closed=!1;this.Ba=null;try{a(function(c){if(b.closed)throw Error("Ze");if(b.oa.length){var d=b.oa.shift().resolve;d({value:c,done:!1})}else b.Aa.push(c)},function(c){oDb(b,c)})}catch(c){oDb(this,_.nDb(c))}};_.qDb=function(){var a,b;return{stream:new _.pDb(function(c,d){a=c;b=d}),push:a,close:b}}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: var iHb=function(a,b,c){var d=c.body;var e=c.contentType;var f=c.OGd;var g=c.withCredentials;var h=c.eCb;var l=c.headers;return new _.pDb(function(m,p){var q=new XMLHttpRequest;q.open(a,b);q.withCredentials=!!g;d!==void 0&&q.setRequestHeader("Content-Type",e||"application/x-www-form-urlencoded;charset=utf-8");if(l!==void 0)for(var v=_.n(l),z=v.next();!z.done;z=v.next()){var A=_.n(z.value);z=A.next().value;A=A.next().value;q.setRequestHeader(z,A)}var E=h?h.length:0,M=!1;q.onreadystatechange=function(){if(!(q.readyState< source: chromecache_79.2.dr, chromecache_117.2.dr
Source: global traffic TCP traffic: 192.168.2.6:61494 -> 162.159.36.2:53
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49850 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.ridepatco.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.ridepatco.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /search?sitesearch=www.ridepatco.org&q= HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.ridepatco.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/cleardot.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oGTg-xgjl738T5MK9LmfycGp8xCeA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?sitesearch=www.ridepatco.org&q=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/16521530460/?gad_source=1&adview_type=4&adview_query_id=CPLQweDthIkDFRGLgwcdF0Y2lg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?sitesearch=www.ridepatco.org&q=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=1/ed=1/dg=3/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:BO43gd;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/nav_logo321.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZcNF94LD7HXmlNp&MD=O1kyEcyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto; GZ=Z=0
Source: global traffic HTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto; GZ=Z=0
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/ck=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/ujg=1/rs=ACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy39v,sy39s,sy39r,sy39q,sy10j,sy10k,sy10i,sy15u,sy10w,sy10l,sy10h,sy10v,sy2sb,sy2sc,sy2sd,sy15q,sy193,sy194,sy15r,sy3wm,sy3wl,sy39o,sy15o,sy157,sy13d,sy135,sy13e,sy13b,sy139,sy2se,sy15m,sy15i,sy15h,sy15j,sy156,Eox39d,sy7o9,sy5gl,sy29p,syta,tIj4fb,sy3u7,w4UyN,sy8u,syhk,syhn,syhh,syhi,syhl,syhg,syhv,syht,syhs,syhr,syho,syhf,syaq,sydh,sybo,sybp,sydy,sydi,sydz,sydf,sydg,syd2,sycy,sycz,syb9,sybw,syav,sybs,syb8,syac,syag,sya9,syad,syah,sya8,syae,sya5,sya7,sya2,sydj,syao,sybn,syar,sybq,syam,sybl,syan,sybm,syat,syb7,sybr,sybv,syb3,sybt,syb1,syb0,syaz,syax,syb5,syas,sydk,sydc,syd4,syd8,syd5,sycn,syco,sycu,syct,syci,sycl,sycf,syck,sych,sycm,syce,sycd,sycs,sycp,syc9,syc8,syc6,syc5,syc7,syc0,syby,syc2,sybz,syc1,syal,sycq,syh3,syhe,syha,syhc,syh8,syh9,sy8d,sy89,sy8c,syh5,syhb,syh4,syh2,sygz,sygy,sygw,sy8g,uxMpU,sygr,sydt,sydr,syds,sydl,sye0,sydn,sydm,syaj,syc3,sydp,syde,sy9d,sy9c,sy9b,Mlhmy,QGR0gd,aurFic,sy9m,fKUV3e,OTA3Ae,sy8w,OmgaI,EEDORb,PoEs9b,Pjplud,sy97,sy93,sy90,A1yn5d,YIZmRd,uY49fb,sy86,sy84,sy85,sy83,sy82,sy81,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy3xn,sy3xm,sy3xl,sy3xk,SJpD2c,sy5e1,sy16j,sy16i,sy16d,sy16k,sy17p,sy16h,sy17m,sy13t,sy13y,sy13l,sy13u,sy13m,sy13j,sy13k,sy13f,sy13q,syub,sy13i,syua,syu8,sy5dy,sy1xj,sy5dx,sy3ni,syur,syus,syu3,syuf,syv7,syvn,syu9,sy3nj,syut,syud,syuc,syu7,syu5,syu4,syty,sytx,syts,sytt,sy1cx,sy10d,syup,sy5dz,bEGPrc,sy1dr,sy5e3,sy5e2,mBG1hd,sy5e4,mscaJf,sy5e8,sGwFce,HxbScf,eAR4Hf,sy5e9,h3zgVb,lRePd,sy3xe,nN2e1e,sy5e5,sy5ea,IRJCef,sy5e7,sy5e6,scFHte,pr5okc,IFqxxc,sy3xf,OXpAmf,sy5eb,sy3u9,sy3u2,syz6,syz7,sy3u1,sy1d0,sy1d1,sy190,sy192,sy191,sy18x,sy18y,sy18v,sy18u,sy18q,sy18w,sy11l,sy11m,syze,syzc,syzd,sy11k,sy11n,sy11j,sy11o,sy11b,sy11c,sy11p,sy11q,syza,syzh,syxz,syxj,syy0,GElbSc,sytf,sytc,sytb,syt9,DPreE,sy5ek,xdV1C,sy5mi,HYSCof,sy687,sy3cu,sy1be,KSk4yc,sy3bq,msmzHf,sy79w,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: l
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=1/ed=1/dg=3/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:BO43gd;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGTg-xgjl738T5MK9LmfycGp8xCeA/m=sy151,y05UD,sy1p2,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqa,sy46t,sy46p,sy1qm,sy1mp,sy1mw,sy1mz,sy1v9,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/ck=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/ujg=1/rs=ACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy39v,sy39s,sy39r,sy39q,sy10j,sy10k,sy10i,sy15u,sy10w,sy10l,sy10h,sy10v,sy2sb,sy2sc,sy2sd,sy15q,sy193,sy194,sy15r,sy3wm,sy3wl,sy39o,sy15o,sy157,sy13d,sy135,sy13e,sy13b,sy139,sy2se,sy15m,sy15i,sy15h,sy15j,sy156,Eox39d,sy7o9,sy5gl,sy29p,syta,tIj4fb,sy3u7,w4UyN,sy8u,syhk,syhn,syhh,syhi,syhl,syhg,syhv,syht,syhs,syhr,syho,syhf,syaq,sydh,sybo,sybp,sydy,sydi,sydz,sydf,sydg,syd2,sycy,sycz,syb9,sybw,syav,sybs,syb8,syac,syag,sya9,syad,syah,sya8,syae,sya5,sya7,sya2,sydj,syao,sybn,syar,sybq,syam,sybl,syan,sybm,syat,syb7,sybr,sybv,syb3,sybt,syb1,syb0,syaz,syax,syb5,syas,sydk,sydc,syd4,syd8,syd5,sycn,syco,sycu,syct,syci,sycl,sycf,syck,sych,sycm,syce,sycd,sycs,sycp,syc9,syc8,syc6,syc5,syc7,syc0,syby,syc2,sybz,syc1,syal,sycq,syh3,syhe,syha,syhc,syh8,syh9,sy8d,sy89,sy8c,syh5,syhb,syh4,syh2,sygz,sygy,sygw,sy8g,uxMpU,sygr,sydt,sydr,syds,sydl,sye0,sydn,sydm,syaj,syc3,sydp,syde,sy9d,sy9c,sy9b,Mlhmy,QGR0gd,aurFic,sy9m,fKUV3e,OTA3Ae,sy8w,OmgaI,EEDORb,PoEs9b,Pjplud,sy97,sy93,sy90,A1yn5d,YIZmRd,uY49fb,sy86,sy84,sy85,sy83,sy82,sy81,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy3xn,sy3xm,sy3xl,sy3xk,SJpD2c,sy5e1,sy16j,sy16i,sy16d,sy16k,sy17p,sy16h,sy17m,sy13t,sy13y,sy13l,sy13u,sy13m,sy13j,sy13k,sy13f,sy13q,syub,sy13i,syua,syu8,sy5dy,sy1xj,sy5dx,sy3ni,syur,syus,syu3,syuf,syv7,syvn,syu9,sy3nj,syut,syud,syuc,syu7,syu5,syu4,syty,sytx,syts,sytt,sy1cx,sy10d,syup,sy5dz,bEGPrc,sy1dr,sy5e3,sy5e2,mBG1hd,sy5e4,mscaJf,sy5e8,sGwFce,HxbScf,eAR4Hf,sy5e9,h3zgVb,lRePd,sy3xe,nN2e1e,sy5e5,sy5ea,IRJCef,sy5e7,sy5e6,scFHte,pr5okc,IFqxxc,sy3xf,OXpAmf,sy5eb,sy3u9,sy3u2,syz6,syz7,sy3u1,sy1d0,sy1d1,sy190,sy192,sy191,sy18x,sy18y,sy18v,sy18u,sy18q,sy18w,sy11l,sy11m,syze,syzc,syzd,sy11k,sy11n,sy11j,sy11o,sy11b,sy11c,sy11p,sy11q,syza,syzh,syxz,syxj,syy0,GElbSc,sytf,sytc,sytb,syt9,DPreE,sy5ek,xdV1C,sy5mi,HYSCof,sy687,sy3cu,sy1be,KSk4yc,sy3bq,msmzHf,sy79w,pHXghd?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=i1QIZ6HhJs-49u8Pw8bNoAs&zx=1728599186028&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sb_wiz,aa,abd,sy2mg,syzt,syzs,syzk,syzr,syzu,async,sy1gq,bgd,sy7jq,foot,sy1l4,kyn,sy1x1,sy2ac,lli,sf,syzf,syzg,sy463,sonic,TxCJfd,sy7uj,qzxzOb,IsdWVc,sy7ul,sy2nw,syg8,sy3g8,sy15p,sy1jh,sy1ji,spch,tl,syy6,syy4,syy5,rtH1bd,sy3c7,sy3c5,syzn,syzp,syyf,syyc,sy3c6,sy112,EkevXb,sywm,sywj,sywh,sywi,sywl,sywk,sywg,sywf,sywe,sywq,SMquOb,syyd,syy9,syyb,d5EhJe,sy1do,sy10f,sy1dn,sy1dm,sy1dj,sy1dl,sy1dk,sy1di,sy1dh,sy1dg,sy1df,sy1de,syyn,sywn,sywx,syyj,syym,T1HOxc,syyk,syyi,zx30Y,sy1dq,sy1db,Wo3n8,sy152,sy151,L1AAkb,sy1im,fiAufb,sy1ek,SZXsif,sy76y,sy7k5,sy5na,syy2,sYEX8b,sy1iy,NEW1Qc,xBbsrc,sy1j1,sy1j0,IX53Tb,ma4xG,sy184,sy17w,sy180,sy17x,sy17f,syvb,syva,syv2,syvd,syve,sy17t,sy17u,syw4,syvk,syvj,syvs,syvr,syvq,syvp,syvl,syvm,syvt,syvf,syvi,syw1,sy19s,syto,E9M6Uc,syw3,syw2,NO84gd,b5lhvb,IoGlCf,syth,sytg,C8HsP,syw7,syw5,syvh,sytq,gOTY1,syxc,syx9,syxa,sywy,syxb,syx8,syx5,syx0,syx1,sywb,sywo,sywp,sywd,syw9,syw8,sywa,syx7,sywz,PbHo4e,sy7ut,sy7uu,sy6hj,ND0kmf,sy51v,sy18t,zGLm3b,sy3er,sy3ej,sy3ek,sy2uu,sy2tk,sy3eq,sy3f7,sy3f6,sy3f1,sy3ei,sy3f4,sy3f3,KHourd,sy67t,vrkJ0e,sy3yf,T5VV,sy2sl,aDVF7,sy63n,rhYw1b,sy2a9,sy2a7,sy2b5,sy2b6,Tia57b,KpRAue,sy2b7,NyeqM,sy3ex,sy3ew,sy3ep,O9SqHb,M6QgBb,sy19y,sy19x,sy18b,sy181,sy183,sy17z,sy19w,sy19v,sy186,sytp,EO13pd,sy2lz,I9y8sd,syz8,ww04Df,MpJwZc,UUJqVe,sy7y,sOXFj,sy7x,s39S4,oGtAuc,NTMZac,nAFL3,sy8s,sy8r,q0xTif,y05UD,sy1p2,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqa,sy46t,sy3e8,sy2fo,sy1nk,sy1nj,sy1ni,sy25m,sy1nn,sy2fn,sy1mq,sy1ng,sy19a,sy1nh,sy1ms,sy1n9,sy1nf,sy2fp,sy2d9,sy46u,sy46p,sy1qm,sy38k,sy1mp,sy2fv,sy1mw,sy2fr,sy1mv,sy1mz,sy2fy,sy1v9,sy2aj,sy1td,sy1te,epYOx,BO43gd?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Languag
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGTg-xgjl738T5MK9LmfycGp8xCeA/m=sy151,y05UD,sy1p2,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqa,sy46t,sy46p,sy1qm,sy1mp,sy1mw,sy1mz,sy1v9,epYOx?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sb_wiz,aa,abd,sy2mg,syzt,syzs,syzk,syzr,syzu,async,sy1gq,bgd,sy7jq,foot,sy1l4,kyn,sy1x1,sy2ac,lli,sf,syzf,syzg,sy463,sonic,TxCJfd,sy7uj,qzxzOb,IsdWVc,sy7ul,sy2nw,syg8,sy3g8,sy15p,sy1jh,sy1ji,spch,tl,syy6,syy4,syy5,rtH1bd,sy3c7,sy3c5,syzn,syzp,syyf,syyc,sy3c6,sy112,EkevXb,sywm,sywj,sywh,sywi,sywl,sywk,sywg,sywf,sywe,sywq,SMquOb,syyd,syy9,syyb,d5EhJe,sy1do,sy10f,sy1dn,sy1dm,sy1dj,sy1dl,sy1dk,sy1di,sy1dh,sy1dg,sy1df,sy1de,syyn,sywn,sywx,syyj,syym,T1HOxc,syyk,syyi,zx30Y,sy1dq,sy1db,Wo3n8,sy152,sy151,L1AAkb,sy1im,fiAufb,sy1ek,SZXsif,sy76y,sy7k5,sy5na,syy2,sYEX8b,sy1iy,NEW1Qc,xBbsrc,sy1j1,sy1j0,IX53Tb,ma4xG,sy184,sy17w,sy180,sy17x,sy17f,syvb,syva,syv2,syvd,syve,sy17t,sy17u,syw4,syvk,syvj,syvs,syvr,syvq,syvp,syvl,syvm,syvt,syvf,syvi,syw1,sy19s,syto,E9M6Uc,syw3,syw2,NO84gd,b5lhvb,IoGlCf,syth,sytg,C8HsP,syw7,syw5,syvh,sytq,gOTY1,syxc,syx9,syxa,sywy,syxb,syx8,syx5,syx0,syx1,sywb,sywo,sywp,sywd,syw9,syw8,sywa,syx7,sywz,PbHo4e,sy7ut,sy7uu,sy6hj,ND0kmf,sy51v,sy18t,zGLm3b,sy3er,sy3ej,sy3ek,sy2uu,sy2tk,sy3eq,sy3f7,sy3f6,sy3f1,sy3ei,sy3f4,sy3f3,KHourd,sy67t,vrkJ0e,sy3yf,T5VV,sy2sl,aDVF7,sy63n,rhYw1b,sy2a9,sy2a7,sy2b5,sy2b6,Tia57b,KpRAue,sy2b7,NyeqM,sy3ex,sy3ew,sy3ep,O9SqHb,M6QgBb,sy19y,sy19x,sy18b,sy181,sy183,sy17z,sy19w,sy19v,sy186,sytp,EO13pd,sy2lz,I9y8sd,syz8,ww04Df,MpJwZc,UUJqVe,sy7y,sOXFj,sy7x,s39S4,oGtAuc,NTMZac,nAFL3,sy8s,sy8r,q0xTif,y05UD,sy1p2,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqa,sy46t,sy3e8,sy2fo,sy1nk,sy1nj,sy1ni,sy25m,sy1nn,sy2fn,sy1mq,sy1ng,sy19a,sy1nh,sy1ms,sy1n9,sy1nf,sy2fp,sy2d9,sy46u,sy46p,sy1qm,sy38k,sy1mp,sy2fv,sy1mw,sy2fr,sy1mv,sy1mz,sy2fy,sy1v9,sy2aj,sy1td,sy1te,epYOx,BO43gd?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGTg-xgjl738T5MK9LmfycGp8xCeA/m=syj4,sy1co?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/bgasy?ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=i1QIZ6HhJs-49u8Pw8bNoAs.1728599183910&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.s.3-Crt6JQC-U.L.B1.O/am=QOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGTg-xgjl738T5MK9LmfycGp8xCeA/m=syj4,sy1co?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /complete/search?q=site%3Awww.ridepatco.org&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=site%3Awww.ridepatco.org&psi=i1QIZ6HhJs-49u8Pw8bNoAs.1728599183910&dpr=1&ofp=EAE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sy5mv,sy3uq,DpX64d,uKlGbf,sy5mw,EufiNb,sy1j8,P10Owf,sy1dc,sy1d9,gSZvdb,sy1es,sy1e1,WlNQGd,sy3qu,sy3qt,nabPbb,sy1e0,sy1dy,syj4,sy1co,CnSW2d,sy5eh,sy5eg,sy1ex,sy10z,sy10x,sy10y,sy1ez,sy1ew,VD4Qme,sygs,BYwJlf,sy158,sy155,sy154,VEbNoe,sy74b,sy2sp,SC7lYd,sy1il,sy1ik,q00IXe,sy1iq,sy1ip,sy1in,Fh0l0,sy3fq,qcH9Lc,pjDTFb,sy3es,gCngrf,sy3f2,sy2km,KgxeNb,sy3ez,khkNpe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi
Source: global traffic HTTP traffic detected: GET /js/bg/lEVIDnekIGyhrIvmSSgLqPwwlCBIZFJ3WDxgnFUN7Oc.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; NID=518=UJXm1DZrZkJqLmR1N96ZPz_hDpc2bEmPSalxTQYAZjCKFx8ePC0PRmVrGV47VVb26ADSIsAXITQYAmSRs-v0ZOBWWfievf0ijUHHArt2UqfIj-NuDypzuDvGsQ_Nq00OQSqmqtANodMe49ZrdeCq0lheSodE0IKZX4dX-SbI-O_F5sUKAcv20QCe_wijAqO3J3idTFz5LKUi; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk
Source: global traffic HTTP traffic detected: GET /async/bgasy?ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=i1QIZ6HhJs-49u8Pw8bNoAs.1728599183910&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /complete/search?q=site%3Awww.ridepatco.org&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=site%3Awww.ridepatco.org&psi=i1QIZ6HhJs-49u8Pw8bNoAs.1728599183910&dpr=1&ofp=EAE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /js/bg/lEVIDnekIGyhrIvmSSgLqPwwlCBIZFJ3WDxgnFUN7Oc.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=lOO0Vd,sy98,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sy5mv,sy3uq,DpX64d,uKlGbf,sy5mw,EufiNb,sy1j8,P10Owf,sy1dc,sy1d9,gSZvdb,sy1es,sy1e1,WlNQGd,sy3qu,sy3qt,nabPbb,sy1e0,sy1dy,syj4,sy1co,CnSW2d,sy5eh,sy5eg,sy1ex,sy10z,sy10x,sy10y,sy1ez,sy1ew,VD4Qme,sygs,BYwJlf,sy158,sy155,sy154,VEbNoe,sy74b,sy2sp,SC7lYd,sy1il,sy1ik,q00IXe,sy1iq,sy1ip,sy1in,Fh0l0,sy3fq,qcH9Lc,pjDTFb,sy3es,gCngrf,sy3f2,sy2km,KgxeNb,sy3ez,khkNpe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=lOO0Vd,sy98,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sygu,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-DoS-Behavior: Embedsec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.wDd_e3QPcS8.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE/d=0/dg=0/br=1/rs=ACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw/m=sygu,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDhAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=14101356193322317703&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQ4dMLegQIDRAA..i&ei=i1QIZ6HhJs-49u8Pw8bNoAs&opi=89978449&yv=3&cid=10083065812560707192&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABCgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAgEAAAISEAAAIAAAALAAARICEAABAAAAICAQAQIAL4_ScAAAAAAAAAAABABAATAAAAAABwAQBAoAgAAAAQAACAAQAAgAAAAAAAAAoAAAAAFAAAAAAAAAAAAAAAAAAAAgH0AwAAAAAAAAAAABAAAAAAAAYoABDADwAAAAAQAAAABAEAgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGMONCjycKdx1rS_wb1nL_gy5Hymw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAgAgAoEwCAADyAgAANgAgAADwAQAcEAAYAAAAAAAAIAEAAAAAAQAqBAAAAAAAAEAAACACBQAAFAIAAABAAAAADAAAAAAgBAgAQAADEAIABUhAoAhAPwoBAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAAMCAAgQAKBHIAAM_D0RACAEAAQoAYAAAAAIAABAgEAAAGIxgAMyAAEAAAAAAABAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGTg-xgjl738T5MK9LmfycGp8xCeA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.wDd_e3QPcS8.es5.O%2Fck%3Dxjs.s.3-Crt6JQC-U.L.B1.O%2Fam%3DQOoQIAQAAAJAHBpAAAAAAAAAAAAAAAAAAAAAIAEAACAAAAAAABAAhCgQqEwCAADyCgAANgAgAADwAQAcEAAYAAAgEAAAISEAAAIAAQArBAARICEAAFAAACICBQAQNAL4_SdAAAAADAAAAABgBAgTQAADEAJwBUhAoAhAPwoRAACACQAAhIAwgGEAggoABnAKFAAAAAAAIAAAIAAIAQAAAgP2AwgQAKBHIAAM_D0RACAEAAYoAZDADwAIAABQgEAABGMxgAMyAAEAAAAAAADcBwDPA4ZDCgsAAAAAAAAAAAAAAIAAJAjmgPQXBIAAAAAAAAAAAAAAAAAAAJASNHG5AYAE%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGFXA-tdwXQ29emOVpXppmtgI1ztA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; GZ=Z=0; DV=w3eJ2Od5fUgXMLoqspk1c5FHJaSIJxk; NID=518=wJu_AH-kw6LZZY3z96ifKRkgouX37xdN3zjQ66p6b6mWal18Lq1s6Pj5YgBSp5q3zsDzK6lSmHDAZiULdd-IAodmzUTrDKEexSi10CcoAqH9mhEDuSi-DA8dZRs_eU52bSBGQVck-BNTHj7wBYT55O98zbIAObwxvrGC_FAAqyg0XxxvP3KZYDLncdV5fAgXSw5i2yrsQd6E0ElTLsoNgH4
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZcNF94LD7HXmlNp&MD=O1kyEcyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET //schedules//FREEDOM.html HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/css/main.css HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/css/nav.css HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/js/fontsize.js HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/js/popup.js HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/header_logo.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/header_freedom.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/features/customer-service.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/features/freedomtosave_sidebar.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-freedom.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-share.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-tcards.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ig/ifr?url=http://www.google.com/ig/modules/translatemypage.xml&up_source_language=en&w=160&h=60&title=&border=&output=js HTTP/1.1Host: www.gmodules.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ridepatco.org/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.ridepatco.org/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-paper.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/freedom_connected_hdr.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/freedom_laptop.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/freedom_ladyphone.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-paper.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //schedules/images/freedom_register.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_twitter.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_facebook.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_linkedin.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_instagram.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_newsletter.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-freedom.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-share.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/ticket-tcards.jpg HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_linkedin.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_facebook.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_twitter.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_instagram.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sm_newsletter.png HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.ridepatco.org//schedules//FREEDOM.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=208680593.410612610.1728599176.1728599176.1728599176.1; __utmc=208680593; __utmz=208680593.1728599176.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=208680593.1.10.1728599176
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ridepatco.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __utma=208680593.410612610.1728599176.1728599176.1728599176.1; __utmc=208680593; __utmz=208680593.1728599176.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=208680593.1.10.1728599176
Source: chromecache_111.2.dr String found in binary or memory: <a target="new" href="http://www.facebook.com/ridepatco"><img src="http://www.ridepatco.org/images/sm_facebook.png" BORDER="0"></a> equals www.facebook.com (Facebook)
Source: chromecache_111.2.dr String found in binary or memory: <a target="new" href="http://www.twitter.com/ridepatco"><img src="http://www.ridepatco.org/images/sm_twitter.png" BORDER="0"></a> equals www.twitter.com (Twitter)
Source: chromecache_111.2.dr String found in binary or memory: <a target="new" href="https://www.linkedin.com/company/delaware-river-port-authority"><img src="http://www.ridepatco.org/images/sm_linkedin.png" BORDER="0"></a> equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: www.ridepatco.org
Source: global traffic DNS traffic detected: DNS query: www.gmodules.com
Source: global traffic DNS traffic detected: DNS query: translate.google.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: unknown HTTP traffic detected: POST /gen_204?s=web&t=aft&atyp=csi&ei=i1QIZ6HhJs-49u8Pw8bNoAs&rt=wsrt.259,aft.304,afts.304,frts.258,frvt.258,hst.88,prt.321,sct.219&frtp=443&imn=10&ima=0&imad=0&imac=5&wh=907&aft=1&aftp=1318&opi=89978449&dt=&ts=300 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.google.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=COUH; AEC=AVYB7cpAsYHa5xo-PfMKXlY7DWhkLWooII1pmS8xBCbdc04WDVaErJvFZg; NID=518=uDA8glAf4dJzfB25x7pKifvtaeVFmMCV0RhUIo13k1CtMfI1r3r6L15sHiXUQfsIZqELWlvurcfhvxXaAlBxOwJQOMow-RIgI1xIZ8VGXYUu3l7NFRlET3gh31vqhypjAL8jZ3jxqBiN5xX14kxBMqgzQJGWO99oi7vY6ydsSGvnA-lKRJIF0QinMo0XaKiozRto
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:13 GMTContent-Type: text/html; charset=utf-8Content-Length: 5277Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5303Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5275Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5281Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5297Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5275Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5335Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5325Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5317Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5303Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:14 GMTContent-Type: text/html; charset=utf-8Content-Length: 5307Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: Sucuri/CloudproxyDate: Thu, 10 Oct 2024 22:26:15 GMTContent-Type: text/html; charset=utf-8Content-Length: 5309Connection: keep-aliveX-Sucuri-ID: 14012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffCache-Control: privateX-App-Hosting: pool=classicX-Sucuri-Cache: EXPIREDData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 37 2e 35 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 43 42 45 31 45 46 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 34 30 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f Data Ascii: <!DOCTYP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 22:26:15 GMTContent-Type: text/htmlServer: HTTP server (unknown)Content-Length: 49X-XSS-Protection: 0Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
Source: chromecache_108.2.dr String found in binary or memory: http://schema.org/SearchResultsPage
Source: chromecache_93.2.dr, chromecache_146.2.dr, chromecache_79.2.dr, chromecache_103.2.dr, chromecache_117.2.dr, chromecache_85.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_111.2.dr String found in binary or memory: http://www.drpa.org
Source: chromecache_111.2.dr String found in binary or memory: http://www.drpa.org/board/index.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.drpa.org/business/bids.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.gmodules.com/ig/ifr?url=http://www.google.com/ig/modules/translatemypage.xml&up_source_la
Source: chromecache_111.2.dr String found in binary or memory: http://www.google.com
Source: chromecache_111.2.dr String found in binary or memory: http://www.google.com/search
Source: chromecache_111.2.dr String found in binary or memory: http://www.patcofreedomcard.org
Source: chromecache_111.2.dr String found in binary or memory: http://www.patcofreedomcard.org/front/account/login.jsp?path=/front/add_ride/index.jsp
Source: chromecache_111.2.dr String found in binary or memory: http://www.patcofreedomcard.org/front/replacement/index.jsp
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/ada.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/citizen_adv_committee.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/employment.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/fromGM.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/history.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/inspector_general.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/patco_cares.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/projects.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/studies.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/about/titlevi.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/alerts
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/alerts/
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/contact/contact.html
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/developers/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/freedomtosave/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/freedomtosave/&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQFnoECBkQAQ
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/freedomtosave/index.asp
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/health/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/health/&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQFnoECC0QAQ
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/sm_instagram.png
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/sm_linkedin.png
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/sm_newsletter.png
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/sm_twitter.png
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/ticket-freedom.jpg
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/ticket-paper.jpg
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/ticket-share.jpg
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/images/ticket-tcards.jpg
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/index.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/news/advertising.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/news/media.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/news/news.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/news/subscribe.html
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/owl/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/owl/&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQFnoECBgQAQ
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/patcoU/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/pdf/Freedom_RFP_Application_Spanish.pdf
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/pdf/Freedom_RFP_Application_Spanish.pdf&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP0HHU
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/pdf/PATCO_HolidayHappeningsBrochure2014.pdf
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/pdf/PATCO_HolidayHappeningsBrochure2014.pdf&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/projects/
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/projects/&amp;ved=2ahUKEwjh0r7g7YSJAxVPnP0HHUNjE7QQFnoECDMQAQ
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/crime_prev_tips.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/drpa_police.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/how_do_i.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/safety.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/safety_EP.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/safety_tips.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/safety/suspicious.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/FREEDOM-SHARE.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/FREEDOM.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/alerts.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/enotification.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/fares.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/freedom_reduced_fare.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/freedom_transerve.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/schedules/schedules.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/sitemap/index.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/12th.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/15th.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/8th.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/9th.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/ashland.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/broadway.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/cityhall.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/collingswood.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/ferryave.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/haddonfield.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/lindenwold.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/routemap.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/westmont.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/stations/woodcrest.asp
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/access.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/alt_travel.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/ambassadors.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/bicycles.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/camera.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/courtesy.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/faqs.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/firsttime.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/green.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/links.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/lost_found.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/quiet.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/rules.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/seniorRider.html
Source: chromecache_111.2.dr String found in binary or memory: http://www.ridepatco.org/travel/service_animals.html
Source: chromecache_108.2.dr String found in binary or memory: http://www.ridepatco.org/weareready/
Source: chromecache_125.2.dr String found in binary or memory: http://www.ridepatco.org:80/schedules/images/freedom_register.jpg
Source: chromecache_111.2.dr String found in binary or memory: http://www.twitter.com/ridepatco
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://cda-push-dev.sandbox.googleapis.com/upload/
Source: chromecache_157.2.dr String found in binary or memory: https://content-push.googleapis.com/upload/
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_111.2.dr String found in binary or memory: https://instagram.com/ridepatco/
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://lens.google.com
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://lens.google.com/gen204
Source: chromecache_117.2.dr String found in binary or memory: https://lensfrontend-pa.clients6.google.com/v1/crupload
Source: chromecache_153.2.dr, chromecache_115.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_85.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://push.clients6.google.com/upload/
Source: chromecache_147.2.dr, chromecache_99.2.dr String found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
Source: chromecache_147.2.dr, chromecache_99.2.dr String found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_white_16dp.png)
Source: chromecache_147.2.dr, chromecache_99.2.dr String found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2-light.png)
Source: chromecache_147.2.dr, chromecache_99.2.dr String found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
Source: chromecache_153.2.dr, chromecache_115.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_146.2.dr String found in binary or memory: https://translate.google.com
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_153.2.dr, chromecache_115.2.dr String found in binary or memory: https://www.google.
Source: chromecache_108.2.dr, chromecache_153.2.dr, chromecache_115.2.dr, chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_146.2.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://www.google.com/interests/saved
Source: chromecache_79.2.dr, chromecache_117.2.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_108.2.dr String found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_153.2.dr, chromecache_115.2.dr String found in binary or memory: https://www.google.com/tools/feedback/help_api.js
Source: chromecache_108.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.googleapis.com/language/translate/v2
Source: chromecache_145.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.gstatic.com/
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_146.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_93.2.dr, chromecache_146.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_103.2.dr, chromecache_85.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_157.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_111.2.dr String found in binary or memory: https://www.linkedin.com/company/delaware-river-port-authority
Source: chromecache_111.2.dr String found in binary or memory: https://www.patcofreedomcard.org/front/account/create.jsp
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 61522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 61568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61509
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61501
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61506
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61500
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61513
Source: unknown Network traffic detected: HTTP traffic on port 61557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61515
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61516
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61518
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61519
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61524
Source: unknown Network traffic detected: HTTP traffic on port 61533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61526
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61529
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61521
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 61569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61536
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61539
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61532
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 61521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 61581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 61532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 61570 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 61520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 61543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 61571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61582
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 61502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61496
Source: unknown Network traffic detected: HTTP traffic on port 61513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61497
Source: unknown Network traffic detected: HTTP traffic on port 61555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61499
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61547
Source: unknown Network traffic detected: HTTP traffic on port 61512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61549
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61542
Source: unknown Network traffic detected: HTTP traffic on port 61535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61544
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61556
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61559
Source: unknown Network traffic detected: HTTP traffic on port 61496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61550
Source: unknown Network traffic detected: HTTP traffic on port 61578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61554
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61555
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61569
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61561
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61562
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61563
Source: unknown Network traffic detected: HTTP traffic on port 61556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61565
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61566
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61578
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61579
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61570
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61571
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61574
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61575
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 61577
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61563 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61575 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 61503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 61564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49940 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50026 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:61496 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:61581 version: TLS 1.2
Source: classification engine Classification label: clean1.win@18/129@24/11
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17357295422458066717,10373801111602401946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.ridepatco.org//schedules//FREEDOM.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17357295422458066717,10373801111602401946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: _.k.map=function(a){var b=this;return new _.pDb(function(c,d){var e;return _.Lg(function(f){if(f.oa==1)return _.Cg(f,2),f.yield(b.forEach(function(g){c(a(g))}),4);if(f.oa!=2)return d(),_.Gg(f,0);e=_.Hg(f);d(_.nDb(e));_.Bg(f)})})};_.k.catch=function(a){var b=this;return new _.pDb(function(c,d){var e;return _.Lg(function(f){if(f.oa==1)return _.Cg(f,2),f.yield(b.forEach(function(g){c(g)}),4);if(f.oa!=2)return d(),_.Gg(f,0);e=_.Hg(f);try{a(_.nDb(e)),d()}catch(g){d(_.nDb(g))}_.Bg(f)})})}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: XMLHttpRequest.DONE&&(fHb(),p())}else if(q.status||!gHb)p(_.bHb(q.status,q.responseURL)),q.abort()}};hHb();q.send(d)})},jHb=function(a,b){var c={eCb:")]}'\n"};c=c===void 0?{}:c;var d=c.OGd;var e=c.eCb;return new _.pDb(function(f,g){var h=e?e.length:0,l=XMLHttpRequest.UNSENT,m=!1,p=function(){if(a.readyState<l)throw Error("qf");a.readyState>=XMLHttpRequest.OPENED&&l<XMLHttpRequest.OPENED&&(l=XMLHttpRequest.OPENED,a.readyState<XMLHttpRequest.DONE&&(hHb(),m=!0));if(!(a.readyState<XMLHttpRequest.HEADERS_RECEIVED)){if(a.readyState>= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.Pdb=function(a,b,c){if(_.H(a,1).split("/").pop()!=c)a=null;else{var d=typeof b==="function"?b:b.constructor;a=a.Ga;b=(0,_.rb)(a);c=_.tb(a,b,2);if(c!=null&&!(Array.isArray(c)||typeof c==="object"&&_.pca(c)))throw Error("qa`"+_.Ica(c));var e=_.sda(c,d,!0,b);if(!(e instanceof d))throw Error("ra`"+e.constructor.displayName+"`"+d.displayName);d=b&2;var f=_.sca(e);f&&!d?e=e.aKa():!f&&d&&(e=e.Cv());c!==e&&_.sb(a,b,2,e);a=e}return a};_.Sq=new _.Up("componentConnected");_.Tq=new _.Up("componentDisconnected"); source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: g,{},3);}throw M;}})},oHb=function(a,b){var c,d,e,f;return _.Lg(function(g){if(g.oa==1)return c=mHb(a).catch(function(h){var l={};_.Ovb(h,(l.t=b,l));throw h;}),d=c.S4c().then(function(h){return _.pAb(h,_.EDb,function(){_.jd(Error("tf`"+h.substr(0,100)),{Ye:{l:String(h.length),t:b}})})}),e=qHb(c,b),g.yield(d,2);f=g.Aa;return g.return({header:f,resources:e})})},qHb=function(a,b){return new _.pDb(function(c,d){var e,f;return _.Lg(function(g){if(g.oa==1)return f=e=null,g.yield(a.forEach(function(h){if(!f)if(e){var l= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: oDb=function(a,b){b=b===void 0?null:b;if(!a.closed){a.closed=!0;a.Ba=b;for(var c=_.n(a.oa),d=c.next();!d.done;d=c.next()){var e=d.value;d=e.resolve;e=e.reject;b?e(b):d({value:void 0,done:!0})}a.oa.length=0}};_.k=_.pDb.prototype;_.k.next=function(){var a=this;if(this.Aa.length){var b=this.Aa.shift();return Promise.resolve({value:b,done:!1})}return this.closed?this.Ba?Promise.reject(this.Ba):Promise.resolve({value:void 0,done:!0}):new Promise(function(c,d){a.oa.push({resolve:c,reject:d})})}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.n(g.TEc);for(A=z.next();!A.done;A=z.next())E=A.value,E(v);M.Fb(3)}})};zDb=function(a){var b=_.xDb(_.tDb,a);if(!b)return null;if("sv"in b)return _.yDb(b.sv);if("si"in b){var c=vDb.get(b.si);return new _.pDb(function(d,e){for(var f=_.n(c.values),g=f.next();!g.done;g=f.next())d(g.value);c.E8d.push(d);c.TEc.push(e)})}throw Error("af`"+a);};_.xDb=function(a,b){return(a=a.get(b))?a:null};ADb=function(a){return[JSON.parse(a.metadata.serialize()),a.body]}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: _.yDb=function(a){return new _.pDb(function(b,c){for(var d=_.n(a),e=d.next();!e.done;e=d.next())b(e.value);c()})};vDb=new Map;uDb=0;_.BDb=function(a){this.Ga=_.r(a)};_.F(_.BDb,_.t);_.k=_.BDb.prototype;_.k.getType=function(){return _.ci(this,1,0)};_.k.gVa=function(){return _.Xh(this,1)};_.k.setType=function(a){return _.aj(this,1,a)};_.k.Ue=function(){return _.uj(this,1)};_.k.Te=function(){return _.Ai(this,1)};_.k.EI=function(){return _.H(this,2)};_.k.w0=function(){return _.sj(this,2)};_.k.C3e=function(){return _.H(this,3)};_.EDb=function(a){this.Ga=_.r(a)};_.F(_.EDb,_.t);_.EDb.prototype.oa=function(){return _.H(this,1)};var FDb,GDb;_.tDb=_.ee(_.ba.oa?"n":"s",_.kJa);FDb=new Map;GDb=function(a,b){this.oa=null;this.Aa=a+"__h";this.Ba=a+"__r";this.priority=b&&b.priority};_.HDb=function(a,b){var c=b instanceof _.Dt?b:void 0;a=a+"__"+(c?c.cacheKey:b);b=FDb.get(a);b||(b=new GDb(a,c),FDb.set(a,b));return b}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: !gHb)g(_.bHb(a.status,a.responseURL)),a.abort()}};a.readyState!==XMLHttpRequest.DONE&&a.addEventListener("readystatechange",p);a.readyState>=XMLHttpRequest.UNSENT&&p()})},hHb=function(){++kHb===1&&window.addEventListener("beforeunload",lHb)},fHb=function(){--kHb===0&&window.removeEventListener("beforeunload",lHb)},lHb=function(){gHb=!0},mHb=function(a){function b(f){var g={};_.Ovb(f,(g.buf=c.length>20?c.substring(0,20)+"...":c,g));return f}var c="",d=0,e=0;return new _.pDb(function(f,g){a.forEach(function(h){for(c= source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: var oDb;_.nDb=function(a){return a instanceof Error?a:Error(String(a))};_.pDb=function(a){var b=this;this.Aa=[];this.oa=[];this.closed=!1;this.Ba=null;try{a(function(c){if(b.closed)throw Error("Ze");if(b.oa.length){var d=b.oa.shift().resolve;d({value:c,done:!1})}else b.Aa.push(c)},function(c){oDb(b,c)})}catch(c){oDb(this,_.nDb(c))}};_.qDb=function(){var a,b;return{stream:new _.pDb(function(c,d){a=c;b=d}),push:a,close:b}}; source: chromecache_79.2.dr, chromecache_117.2.dr
Source: Binary string: var iHb=function(a,b,c){var d=c.body;var e=c.contentType;var f=c.OGd;var g=c.withCredentials;var h=c.eCb;var l=c.headers;return new _.pDb(function(m,p){var q=new XMLHttpRequest;q.open(a,b);q.withCredentials=!!g;d!==void 0&&q.setRequestHeader("Content-Type",e||"application/x-www-form-urlencoded;charset=utf-8");if(l!==void 0)for(var v=_.n(l),z=v.next();!z.done;z=v.next()){var A=_.n(z.value);z=A.next().value;A=A.next().value;q.setRequestHeader(z,A)}var E=h?h.length:0,M=!1;q.onreadystatechange=function(){if(!(q.readyState< source: chromecache_79.2.dr, chromecache_117.2.dr
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs