Windows Analysis Report
https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testoffer

Overview

General Information

Sample URL: https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testoffer
Analysis ID: 1532978
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect

Classification

AV Detection

barindex
Source: https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testoffer Virustotal: Detection: 6% Perma Link
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: ^[a-zA-Z0-9\@\#\$\%\.\!\&\+\-]{8,10}$
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: ^$|^(?![\.])[\w-]+(?:\.[\w-]+)*@(?!.*\.\.)[\w-]+(?:\.[\w-]+)+$
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://servedby.flashtalking.com/container/28585;144609;16493;iframe/?ftXRef=&ftXValue=&ftXType=&ftXName=&ftXNumItems=&ftXCurrency=&U1=&U2=&U3=&U4=&U5=&U6=&U7=&U8=&U9=&U10=&U11=&U12=&U13=&U14=&U15=&U16=&U17=&U18=&U19=&U20=&ft_referrer=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426%3F~U1%3DU1_VALUE%26U2%3DU2_VALUE%26U3%3DU3_VALUE%26U4%3DU4_VALUE%26U5%3DU5_VALUE%26U6%3DU6_VALUE%26U7%3DU7_VALUE%26U8%3DU8_VALUE%26U9%3DU9_VALUE%26U10%3DU10_VALUE%26U11%3DU11_VALUE%26U12%3DU12_VALUE%26U13%3DU13_VALUE%26U14%3DU14_VALUE%26U15%3DU15_VALUE%26U16%3DU16_VALUE%26U17%3DU17_VALUE%26U18%3DU18_VALUE%26U19%3DU19_VALUE%26U20%3DU20_VALUE&ns=&cb=1775204400
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: Iframe src: javascript:""
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: <input type="password" .../> found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No favicon
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="author".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50389 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: tracking.ei9ie7ph.com to https://www.betway.co.za/lobby/casino-games?register=1&btag=p105662-pr37832-cm109832-ts203426
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testoffer HTTP/1.1Host: tracking.ei9ie7ph.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aff_r?offer_id=14263&aff_id=2&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&urlauth=658585799731752372109606963145 HTTP/1.1Host: tracking.ei9ie7ph.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentdpr: 1sec-ch-dpr: 1sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-model: ""Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enc_aff_session_14263=ENC030477f7f896a8483b9a098fc82e7cd048e617f6ffedecc1bd8084e88bb44631d0c8a8e969c512075560ddf893ca5fc7a5af9d65dc2ed6cf2d077c678e3debc122e6aebaf3f51e1473dc1a5055233f59f2d548aa863a7f85e2780db55e4c93b865b8fb5b247fb241f273684cdafc3040adbaa8d7bf4441aa1ef45ad5cb3e5d495d17579b93; ho_mob=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
Source: global traffic HTTP traffic detected: GET /lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426 HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/bannermanagement.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/influencer-widget.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Global/origin/banner-token-handler-africa.js HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/jquery.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/jqueryval.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/bLazy.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/Content/css.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/Betway/layout.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/om.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/homePage.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/Betway/betwayTv.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Content/partials/banking/deposits/modal/_depositModal.css HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/marketGrouping.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Scripts/easy.qrcode.min.js HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/casino-widget.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Images/Shared/menu/CloseIcon.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/p-f4ee154e.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/bannerwidget/bannermanagement/bannermanagement.esm.js?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/bannermanagement.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/bLazy.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/p-562607c4.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/influencer-widget/influencer-widget/influencer-widget.esm.js?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/language.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/p-e1255160.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/influencer-widget/influencer-widget/influencer-widget.esm.js?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/account.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/marketGrouping.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Global/origin/banner-token-handler-africa.js HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Shared/sprite/site/Betway_White.png HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /api/v1.0/Origin/Tokens HTTP/1.1Host: info.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/influencer-widget.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/jqueryval.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/casino-widget.esm.js?v=1365 HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/easy.qrcode.min.js HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/jquery.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Account/GetResourceSets?language=en-ZA HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/om.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Images/Shared/menu/CloseIcon.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/homePage.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/p-f4ee154e.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/p-562607c4.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/Betway/lobby.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/language.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /images/Shared/sprite/site/Betway_White.png HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /influencer-widget/influencer-widget/p-e1255160.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1.0/Origin/BannerTag?request.referringUrl=https://www.betway.co.za HTTP/1.1Host: info.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-OT-Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/account.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /api/v1.0/Origin/Tokens HTTP/1.1Host: info.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/lobby-bundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /fonts/googlefonts.woff2 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/casino-widget-lobby-bundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/mybets.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/mybetslip.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/LiveInPlay_Final.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/buildABetBundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/Virtuals_Final.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/horseracing.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/jqueryui.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/betwayjackpots.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /Account/GetResourceSets?language=en-ZA HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /api/v1.0/Origin/BannerTag?request.referringUrl=https://www.betway.co.za HTTP/1.1Host: info.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bundles/liveinplay.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/Virtuals_Final.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/Aviator_Plane_Only_whiteonred.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/casino-widget-lobby-bundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/promotions.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/LiveInPlay_Final.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/always-active.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/lobby-bundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/buildABetBundle.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/West%20Ham%20United.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/mybetslip.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Arsenal_FC.svg HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/soccer.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/casino.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/esports.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/Lucky_Numbers.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /bundles/mybets.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Springboks.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Betway-SA20.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/betgames.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/betwayjackpots.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/horseracing.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Brighton%20Hove%20Albion.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Atletico%20Madrid.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/Betway/lobbyModeOverrides.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /Images/Shared/IMG_WinBoost.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Eintracht%20Frankfurt.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Shared/IMG_MoneyBackBoost.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /bundles/jqueryui.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/always-active.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/Aviator_Plane_Only_whiteonred.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/promotions.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/footer.v3.css?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Arsenal_FC.svg HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/soccer.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/esports.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /BWA/tutorials.js?v=1365 HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/West%20Ham%20United.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/liveinplay.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Scripts/components/PartialViewScriptLoader.js?ver=4 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Springboks.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /bundles/ga.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-995d35e7.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/casino-widget.esm.js?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/casino.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/Lucky_Numbers.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /fonts/glyphicons-halflings-regular.woff HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.betway.co.za/bundles/Content/css.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-e1255160.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/casino-widget.esm.js?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Ajax/GetMoneyBackBoostOffer?brandId=bd66ebe1-080b-4455-9094-bf0464d4adbf&forceReload=true HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Bet/GetStretchOffer?forceReload=false HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /BWA/client.js HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Images/Betway/Livechat.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/sports/betgames.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Shared/other/BetwayCaresLogo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Betway-SA20.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /scripts/easy.qrcode.min.js?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Betway/18.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Betway/facebook.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Betway/X_Logo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /serviceworker-betway.js?enableBrowserCaching=false HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/loader.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-34ef57db.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-995d35e7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Account/GetSessionBalances HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; ActivateCashoutPolling=true
Source: global traffic HTTP traffic detected: GET /images/Shared/other/Apple_Store_New_logo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /images/Shared/other/android-app-icon-download.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /images/Shared/other/Huawei_AppGallery.svg.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/bundles/Betway/layout.css?v=1365Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /api/v1/RequestInfo HTTP/1.1Host: info.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Content/CmsGet?host=content.betwayafrica.com&route=/content/betslip-banners/ZA&lang=en-ZA?v=1365 HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/GlobalIcons/common/ic-tick.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/clientsidecache.js HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/serviceworker-betway.js?enableBrowserCaching=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002
Source: global traffic HTTP traffic detected: GET /BWA/tutorials.js?v=1365 HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /Images/Shared/IMG_WinBoost.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /Scripts/components/PartialViewScriptLoader.js?ver=4 HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /Images/Shared/IMG_MoneyBackBoost.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Atletico%20Madrid.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Eintracht%20Frankfurt.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /api/v1/RequestInfo HTTP/1.1Host: info.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002
Source: global traffic HTTP traffic detected: GET /images/Shared/footer/logos/Brighton%20Hove%20Albion.webp HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /Images/Shared/apple-touch-icon-152x152.png HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false
Source: global traffic HTTP traffic detected: GET /bundles/ga.js?v=1365 HTTP/1.1Host: cdn2.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /download/web/dtm.js?id=DTM-ac1262027c6e10a2817cc06442e74a12 HTTP/1.1Host: dtm-dre.platform.hicloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Images/Betway/Livechat.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9
Source: global traffic HTTP traffic detected: GET /BWA/client.js HTTP/1.1Host: cdn.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /Bet/GetStretchOffer?forceReload=false HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-6092397d.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-c02dedc9.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-69cf5e58.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-d0cb62ec.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-e1255160.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-71c981ef.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-5e008cd1.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-34ef57db.entry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-995d35e7.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002
Source: global traffic HTTP traffic detected: GET /Images/Shared/other/BetwayCaresLogo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9
Source: global traffic HTTP traffic detected: GET /manifest-betway.json HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/serviceworker-betway.js?enableBrowserCaching=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9
Source: global traffic HTTP traffic detected: GET /chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/338513737060362?v=2.9.170&r=stable&domain=www.betway.co.za&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/SA_FreeBets_April_Week_3_BetslipBanner_345x190.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/ROA_Betslip-banners-_App-push-resize_BetslipBanner_345x600_1_Virtuals.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=cb457e52-43d1-4d5a-847b-06acc8564616&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2eb07c1e-ed7a-4085-b6f8-46ea21bb014d&tw_document_href=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4q2j&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=cb457e52-43d1-4d5a-847b-06acc8564616&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2eb07c1e-ed7a-4085-b6f8-46ea21bb014d&tw_document_href=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4q2j&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /owxfp2jceaopdvtn.js?plc2wptmwby9emow=b5upb58k&mcj6qr938vv9r3ya=63da2aa51665bf24c7b6746c3d7fb73b816792e9&1jszjm0l4448g2ds=101 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /scripts/easy.qrcode.min.js?v=1365 HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /api/v1/RequestInfo HTTP/1.1Host: info.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /Ajax/GetMoneyBackBoostOffer?brandId=bd66ebe1-080b-4455-9094-bf0464d4adbf&forceReload=true HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /Images/Betway/18.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /Images/Betway/facebook.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /Images/Betway/X_Logo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /gmapi/Resource/GetByCulture?culture=en-US&key=synapse.lobbies HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/Shared/loader.svg HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-34ef57db.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/GlobalIcons/common/ic-tick.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /gmapi/Content/CmsGet?host=content.betwayafrica.com&route=/content/betslip-banners/ZA&lang=en-ZA?v=1365 HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /static/chatWindow.bc4131cc.css HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/chatWindow.4f1e76e9.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livechat-betway.connexone.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/857688856?random=1728889005825&cv=11&fst=1728889005825&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/omnichannelWidget.3601639e.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livechat-betway.connexone.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://livechat-betway.connexone.co.uk/omnichannelWidget.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/857688856/?random=1728889005825&cv=11&fst=1728889005825&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-S7B3NZ61BD&gacid=452579738.1728889006&gtm=45je4a90v9119279582z877684510za200zb77684510&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101836706&z=215822665 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/nudge.6bde41ab.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livechat-betway.connexone.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://livechat-betway.connexone.co.uk/nudge.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?type=js&aid=1632&id=7149 HTTP/1.1Host: a.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?type=js&aid=1632&id=7145 HTTP/1.1Host: a.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=338513737060362&ev=PageView&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006671&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=338513737060362&ev=PageView&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006671&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=338513737060362&ev=InitiateCheckout&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006680&cd[step]=registration_start&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/187111639.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-69cf5e58.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-c02dedc9.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-71c981ef.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-6092397d.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-d0cb62ec.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=338513737060362&ev=InitiateCheckout&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006680&cd[step]=registration_start&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /download/web/dtm.js?id=DTM-ac1262027c6e10a2817cc06442e74a12 HTTP/1.1Host: dtm-dre.platform.hicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/SA_FreeBets_April_Week_3_BetslipBanner_345x190.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/ROA_Betslip-banners-_App-push-resize_BetslipBanner_345x600_1_Virtuals.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=cb457e52-43d1-4d5a-847b-06acc8564616&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2eb07c1e-ed7a-4085-b6f8-46ea21bb014d&tw_document_href=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4q2j&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=15e65328-d3d8-411c-9bd1-49025d0c857c; __cf_bm=qKLRuzQICvVyDVARV5f_6l_rTwYQsDyt0zCJx5rotHA-1728889007-1.0.1.1-RS8yWofVuE35kD1idlUDP2jNNp7phjvZ8LBiCQwPiW9JyIgqv2sKW4SpxpDvrlZZDoHpUa3P04UxLStXUdjTRQ
Source: global traffic HTTP traffic detected: GET /images/Shared/other/Huawei_AppGallery.svg.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET /images/Shared/other/android-app-icon-download.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET /images/Shared/other/Apple_Store_New_logo.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET /Images/Shared/apple-touch-icon-152x152.png HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET /static/whatsappPopover.da1f619e.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://livechat-betway.connexone.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://livechat-betway.connexone.co.uk/whatsappPopover.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=cb457e52-43d1-4d5a-847b-06acc8564616&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=2eb07c1e-ed7a-4085-b6f8-46ea21bb014d&tw_document_href=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o4q2j&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_zEQ3L0rzcjfPa8Qo0l6VfA=="
Source: global traffic HTTP traffic detected: GET /assets/Roboto.woff HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-e22665e5.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-995d35e7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/338513737060362?v=2.9.170&r=stable&domain=www.betway.co.za&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest-betway.json HTTP/1.1Host: www.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.betway.co.za/lobby/casino-games?register=1&btag=P105662-PR37832-CM109832-TS203426Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"20523d51d1adb1:0"If-Modified-Since: Wed, 09 Oct 2024 07:35:36 GMT
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /gmapi/Resource/GetByCulture?culture=en-US&key=synapse.lobbies HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /owxfp2jceaopdvtn.js?plc2wptmwby9emow=b5upb58k&mcj6qr938vv9r3ya=63da2aa51665bf24c7b6746c3d7fb73b816792e9&1jszjm0l4448g2ds=101 HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; tmx_guid=AAxLFqJ5nyxL4hfYMk9WxwWVx7F6eBgO48wI4E80dTOkQfk6aldQ-5bEeGYR2mr5yQ-6S7K69BfmqI7Th2XaV2cMrsqA9Q
Source: global traffic HTTP traffic detected: GET /api/v1/RequestInfo HTTP/1.1Host: info.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-5e008cd1.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /ul_cb/pixel?type=js&aid=1632&id=7145 HTTP/1.1Host: a.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuuid=93bec27a-cb42-4209-9d0b-1a5b443508ce; c=1728889008; zuuid_lu=1728889008
Source: global traffic HTTP traffic detected: GET /ul_cb/pixel?type=js&aid=1632&id=7149 HTTP/1.1Host: a.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_lu=1728889008; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857688856/?random=1728889005825&cv=11&fst=1728885600000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfuzMC-37m08NHOAiJsN-xZhajzLgkQQ&random=968453772&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/187111639 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=jwoen5wazjtvtrwtec0nxtfe; Language=en-ZA; IsLoggedIn=False; Syn=; __RequestVerificationToken=U2ULiqZxsppyhHzECKJI1h_rKp9l7H7U9PbE6lhEu0U9vTY29F4aHKphbd8D5m7h01khv5ldZbUnz21Kh6ZeU-jTCbc1; CacheOffset=0; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; submenuRef=#highlights; InCashoutPoller=false; ActivateCashoutPolling=false; _gcl_au=1.1.374381925.1728889002; MKSESSIONID=63da2aa51665bf24c7b6746c3d7fb73b816792e9; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga=GA1.1.452579738.1728889006; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438
Source: global traffic HTTP traffic detected: GET /p/action/187111639.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /action/0?ti=187111639&Ver=2&mid=14ed46c4-3f5a-4009-82dd-cadd5c5c3350&sid=7b177d2089f911ef91cc69cd7ce8891c&vid=7b17de1089f911efad8e255a57f5fada&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&p=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&r=&lt=8261&evt=pageLoad&sv=1&cdb=AQAQ&rn=416750 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /tr/?id=338513737060362&ev=PageView&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006671&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/857688856/?random=1728889005825&cv=11&fst=1728889005825&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /api/v3/Gaming/BuildVersion/?regionCode=ZA&environment=Production HTTP/1.1Host: casinoapic.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&sessionid=2269044236203582877&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=7966062892&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.48/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=df2c8bd94ff5475b8cb9002db4f0790f.20241014.20251014
Source: global traffic HTTP traffic detected: GET /api/v4/Gaming/Game/Categories/?channel=WebDesktop&count=100&gameCount=24&languageCode=en&currency=ZAR&regionCode=ZA&vertical=casino%20games&environment=Production HTTP/1.1Host: casinoapic.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=24787352-bdbf-454c-8f8d-396284447521 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=b9e6acba-be43-499b-aae1-f9c471f3ed76 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=1296ef88-bdec-4268-973a-1ff60cd76df8 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=409&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&user_group=2&redir=%2F%2Feu.sportradarserving.com%2Fbsw_sync%3Fbsw_uid%3D%24%7BBSW_UID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=855c4141-7b9f-48a4-b107-097aabe40f0c&cb=ccca8d82-288c-4394-a837-cafcc3dec39f HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=855c4141-7b9f-48a4-b107-097aabe40f0c&cb=40c3a77f-cff5-4149-8cab-5eb96773d921 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&sessionid=1958650606377888775&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2FVPV%2FSizmek%2FRegisterInitiated.html$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=2979027570&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OT_1073742047=1; ActivityInfo2=1aFzseGPY04036263894159439104_; G4=101Kqm00TS_; OT2=10003v1vF6; u2=e5894794-e624-45d7-81c4-b2923c06a3504UG060
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=b9e6acba-be43-499b-aae1-f9c471f3ed76 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889010; tuuid=d4d94229-bde8-4b66-95ed-3123074bf726
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=1296ef88-bdec-4268-973a-1ff60cd76df8 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889010; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=409&expires=14&user_group=2&user_id=855c4141-7b9f-48a4-b107-097aabe40f0c&cb=ccca8d82-288c-4394-a837-cafcc3dec39f HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889010; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /ul_cb/syncd?dsp_id=409&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&user_group=2&redir=%2F%2Feu.sportradarserving.com%2Fbsw_sync%3Fbsw_uid%3D%24%7BBSW_UID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889010; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=409&expires=14&user_group=2&user_id=93bec27a-cb42-4209-9d0b-1a5b443508ce&cb=24787352-bdbf-454c-8f8d-396284447521 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889010; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /match/?int_id=30&uid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-0dcbaa83.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-995d35e7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/p-6915d5df.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/bannerwidget/bannermanagement/p-f4ee154e.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://livechat-betway.connexone.co.uk/chatWindow.html?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-e22665e5.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /tr/?id=338513737060362&ev=InitiateCheckout&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006680&cd[step]=registration_start&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/omnichannelWidget.3601639e.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=338513737060362&ev=PageView&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006671&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/nudge.6bde41ab.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/chatWindow.4f1e76e9.js HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=338513737060362&ev=InitiateCheckout&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&rl=&if=false&ts=1728889006680&cd[step]=registration_start&sw=1280&sh=1024&v=2.9.170&r=stable&ec=1&o=4125&fbp=fb.2.1728889006669.783312302108631438&ler=empty&cdl=API_unavailable&it=1728889005733&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/Gaming/BuildVersion/?regionCode=ZA&environment=Production HTTP/1.1Host: casinoapic.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /api/v4/Gaming/Game/Categories/?channel=WebDesktop&count=100&gameCount=24&languageCode=en&currency=ZAR&regionCode=ZA&vertical=casino%20games&environment=Production HTTP/1.1Host: casinoapic.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/all.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/pixel?type=js&aid=1632&id=7145 HTTP/1.1Host: a.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_lu=1728889009; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c
Source: global traffic HTTP traffic detected: GET /ul_cb/pixel?type=js&aid=1632&id=7149 HTTP/1.1Host: a.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_lu=1728889009; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c
Source: global traffic HTTP traffic detected: GET /tag/uet/187111639 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=df2c8bd94ff5475b8cb9002db4f0790f.20241014.20251014
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/857688856/?random=1728889005825&cv=11&fst=1728885600000&bg=ffffff&guid=ON&async=1&gtm=45be4a90z877684510za201zb77684510&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&hn=www.googleadservices.com&frm=0&tiba=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&npa=0&pscdl=noapi&auid=374381925.1728889002&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfuzMC-37m08NHOAiJsN-xZhajzLgkQQ&random=968453772&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.48/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=df2c8bd94ff5475b8cb9002db4f0790f.20241014.20251014
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&secCall=1&sessionid=2269044236203582877&tp_be=$$1073792464$$&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=2450769973&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G4=101Kqm00TS_; OT_1073742047=2; ActivityInfo2=1aFzseGPY04036263894159439104_1aFzsuGPY04036263894159439104_; OT2=10003v2vF6; u2=e5894794-e624-45d7-81c4-b2923c06a3504UG06g
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&sessionid=2269044236203582877&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=7966062892&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OT_1073742047=1; ActivityInfo2=1aFzseGPY04036263894159439104_; G4=101Kqm00TS_; OT2=10003v1vF6; u2=e5894794-e624-45d7-81c4-b2923c06a3504UG060
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=bf2b131f1f7eff9d8892972c&source_user_id=d4d94229-bde8-4b66-95ed-3123074bf726&seat_user_id=&seat_key=&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-5ab31eb5.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-995d35e7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-93e1b1d6.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.betway.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://widgets.betwayafrica.com/casino-widget/casino-widget/p-995d35e7.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&sessionid=1958650606377888775&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2FVPV%2FSizmek%2FRegisterInitiated.html$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=2979027570&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G4=101Kqm00TS_; OT_1073742047=2; ActivityInfo2=1aFzseGPY04036263894159439104_1aFzsuGPY04036263894159439104_; OT2=10003v2vF6; u2=e5894794-e624-45d7-81c4-b2923c06a3504UG06g
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/trending.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072968&val=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-0dcbaa83.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /bannerwidget/bannermanagement/p-6915d5df.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/jackpotslots.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner_id=1196&uid=90d73e73-75a0-4955-a1c7-60903f98f16b&vt=&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=2&user_id=855c4141-7b9f-48a4-b107-097aabe40f0c&cb=1db1db51-b153-4c61-9f2d-673f7b3c5d1d HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889011; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /bsw_sync?bsw_uid=90d73e73-75a0-4955-a1c7-60903f98f16b HTTP/1.1Host: eu.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_lu=1728889009; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/all.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /match/?int_id=30&uid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6 HTTP/1.1Host: livechat-betway.connexone.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/gamesoftheweek.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?tp_id=772&dsp_dax_listenerid=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=1073742047&dispType=js&sync=0&secCall=1&sessionid=2269044236203582877&tp_be=$$1073792464$$&pageurl=$$https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426$$&activityValues=$$Session%3D4036263894159439104$$&ns=0&rnd=2450769973&uinadv=%7B%7D&ccpastatus=1 HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: G4=101Kqm00TS_; OT_1073742047=2; ActivityInfo2=1aFzseGPY04036263894159439104_1aFzsuGPY04036263894159439104_; OT2=10003v2vF6; u2=e5894794-e624-45d7-81c4-b2923c06a3504UG06g
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=409&user_id=855c4141-7b9f-48a4-b107-097aabe40f0c&user_group=2&redir=%2F%2Feu.sportradarserving.com%2Fbsw_sync%3Fbsw_uid%3D%24%7BBSW_UID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889011; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/slots.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /All/Active?regionCode=ZAV&vertical=casino%20games&channelCode=WebDesktop&isLoggedInBanner=false&api-version=1 HTTP/1.1Host: apic.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-playerId: sec-ch-ua-mobile: ?0authorization: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/exclusivesza.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/crashgames.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/firstperson.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=51&external_user_id=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: dsum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/liveroulette.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072968&val=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=045167a6-dc64-4416-8c26-40bd3ffd965f|1728889012
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/betwayexclusives.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bsw_sync?bsw_uid=90d73e73-75a0-4955-a1c7-60903f98f16b HTTP/1.1Host: eu.sportradarserving.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c; zuuid_lu=1728889011
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/blackjack.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/gameshows.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=51&external_user_id=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy=&C=1 HTTP/1.1Host: dsum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/trending.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/jackpotslots.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/baccarat.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-93e1b1d6.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /casino-widget/casino-widget/p-5ab31eb5.entry.js HTTP/1.1Host: widgets.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/poker.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/sicbo.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_pyp/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Backgrounds/Betway_exclusive.svg HTTP/1.1Host: media.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/hot-hot-betway/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_jackpot_slots_casino_lobby/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/gamesoftheweek.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_casino_tvc_retention/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_cg_wealthinn/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/slots.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /All/Active?regionCode=ZAV&vertical=casino%20games&channelCode=WebDesktop&isLoggedInBanner=false&api-version=1 HTTP/1.1Host: apic.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072968&val=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=045167a6-dc64-4416-8c26-40bd3ffd965f|1728889012
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/crashgames.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/firstperson.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /bsw_sync?bsw_uid=90d73e73-75a0-4955-a1c7-60903f98f16b HTTP/1.1Host: eu.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c; zuuid_lu=1728889011
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/Africa/desktop_placeholder.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/liveroulette.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/betwayexclusives.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /sync?tp_id=772&dsp_dax_listenerid=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/habanero.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/split-the-pot.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Smartsoft.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Light-and-Wonder.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/betgames.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/gameshows.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/baccarat.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/blackjack.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=51&external_user_id=90d73e73-75a0-4955-a1c7-60903f98f16b&gdpr=&gdpr_consent=&us_privacy=&C=1 HTTP/1.1Host: dsum.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/poker.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/28150_SA_JackpotSlots_600_388_Desktop_1Mill.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/29255_SA_PickYourPromo_600_388_Desktop.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Backgrounds/Betway_exclusive.svg HTTP/1.1Host: media.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/hot-hot-betway/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /bsw_sync?bsw_uid=90d73e73-75a0-4955-a1c7-60903f98f16b HTTP/1.1Host: eu.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889008; zuuid_k=1; zuuid_k_lu=1728889009; cm2=!bidswitch=498218209; bss=!bidswitch=498146209; zuuid=855c4141-7b9f-48a4-b107-097aabe40f0c; zuuid_lu=1728889011
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_jackpot_slots_casino_lobby/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Ezugi.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Synapse/icons/lobbies/sicbo.svg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_pyp/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Betway.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_casino_tvc_retention/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/kiron.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmapi/Site/AppBanners?route=/betway/south-africa/sa_cg_wealthinn/&host=banners.gmgamingsystems.com&lang=en HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/Zambia/Desktop/25974_ZM_Wealth_inn_-synapse_Desktop_Banner_600x388.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/spribe.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/leap.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Playngo.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/28150_SA_JackpotSlots_600_388_Desktop_1Mill.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/29255_SA_PickYourPromo_600_388_Desktop.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/betgames-sport.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/Africa/desktop_placeholder.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/28469_SA_CasinoTVC_600_388_Desktop.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/habanero.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Smartsoft.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/on-air-entertainment.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/authentic-gaming.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/goldenrace.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/evolution.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/red-tiger.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Pragmatic-Play.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/split-the-pot.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/betgames.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Light-and-Wonder.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Ezugi.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Betway.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/spribe.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/playtech.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGNineTails.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/WildTrucks_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/GoldBlitz_BWExcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGHeySushi.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa/Desktop/28469_SA_CasinoTVC_600_388_Desktop.jpg HTTP/1.1Host: cms1.gmgamingsystems.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/HotHotFruit_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/kiron.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/leap.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Playngo.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/Spaceman.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/betgames-sport.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/DiamondRushRoulette_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SmartSoft_JetX_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGDiscoBeats.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGFaCaiShenDeluxe.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/on-air-entertainment.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/goldenrace.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/authentic-gaming.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/RedRocket_500x500_1.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/evolution.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/red-tiger.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/Pragmatic-Play.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/BookofDead_BWExcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/FireJoker_BWexcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SG5LuckyLions.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/CalaverasExplosivas_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGNineTails.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/WildTrucks_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGHeySushi.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/GoldBlitz_BWExcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/casino-providers/playtech.png HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/HotHotFruit_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/Spaceman.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/DiamondRushRoulette_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SmartSoft_JetX_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGDiscoBeats.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SGFaCaiShenDeluxe.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/RedRocket_500x500_1.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/BookofDead_BWExcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/FireJoker_BWexcl_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/SG5LuckyLions.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /medialibraries/content.gmgamingsystems.com/Casino-Games/Game%20Tiles/CalaverasExplosivas_500x500.jpg HTTP/1.1Host: cms1.betwayafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_1_sn_4A7269DE1E319962A58EA93759B2A06F_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_0
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=khbm819&ct=0:p9sb6vw&fmt=3&orderid=fd48b07d-d98c-4e4b-9b81-7e7e0c7db59b HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=uz9i07n&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/up/pixie.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /seg?add=20945257&t=2 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-763&value= HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/geniussports HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=uz9i07n&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=uz9i07n&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsImKfsoY7csz0QBRgFKAEyCwjW_8K2hIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIGZ29vZ2xl
Source: global traffic HTTP traffic detected: GET /seg?add=7301868&t=2 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-763&value=&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-756&value= HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Fadd%3D20945257%26t%3D2 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eaRrhlsbTXu4G_E2cNlMzkLwQtJbkCfCrEFt3l57NgP4JKTy4ODSOLQ_ABiXC07TnGGebxSxrm53I56nm-mAEH8y5-i9-Oy2Y9xv13YQ1HU.; receive-cookie-deprecation=1; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MGE2NmQ0ZWEtNTY5OS00MmVhLWI0NzEtOTYzMTdjYWYwMDEz&gdpr=0&gdpr_consent=&ttd_tdid=0a66d4ea-5699-42ea-b471-96317caf0013 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUktL2vJBvcQOMp47Wm06J42QJANzYxG9jyyvtOMWOrJQBcVpomm7QlbYBOC
Source: global traffic HTTP traffic detected: GET /getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/up/pixie.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /cookie-sync/geniussports HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=uz9i07n&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0ea88848-bb42-4f0f-87c6-bbe44012835a; TDCPM=CAEYBSgCMgsIwJvbwISKtj0QBTgB
Source: global traffic HTTP traffic detected: GET /cookie-sync/geniussports?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=khbm819&ct=0:y29zmyc&fmt=3&orderid=1ed4e54e-830b-41c0-b274-4793e2026d5b HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsImKfsoY7csz0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUYBSABKAEyCwjW_8K2hIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIIYXBwbmV4dXM.
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=0a66d4ea-5699-42ea-b471-96317caf0013&google_gid=CAESEMCFPS209jdnQKwd8Nj8DV0&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsImKfsoY7csz0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUYBSABKAEyCwjW_8K2hIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIIYXBwbmV4dXM.
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Fadd%3D7301868%26t%3D2 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-756&value=&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGpE07OGYIAABZvIseZWw; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=0a66d4ea-5699-42ea-b471-96317caf0013 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eaRrhlsbTXu4G_E2cNlMzkLwQtJbkCfCrEFt3l57NgP4JKTy4ODSOLQ_ABiXC07TnGGebxSxrm53I56nm-mAEH8y5-i9-Oy2Y9xv13YQ1HU.; receive-cookie-deprecation=1; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-763&value=&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGpE07OGYIAABZvIseZWw; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Fadd%3D20945257%26t%3D2 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M4/8CxrEQF']wIg2HbWw=SRL!1yIE'Yg-$0y=/d!!'C<$cUMR; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=eaRrhlsbTXu4G_E2cNlMzkLwQtJbkCfCrEFt3l57NgP4JKTy4ODSOLQ_ABiXC07TnGGebxSxrm53I56nm-mAEH8y5-i9-Oy2Y9xv13YQ1HU.; anj=dTM7k!M4/8CxrEQF']wIg2HbWw=SRL!1yIE'Yg-$0y=/d!!'C<$cUMR; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M4/8CxrEQF']wIg2HbWw=SRL!1yIE'Yg-$0y=/d!!'C<$cUMR; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M4/8CxrEQF']wIg2HbWw=SRL!1yIE'Yg-$0y=/d!!'C<$cUMR; uuid2=2607308270252900998
Source: global traffic HTTP traffic detected: GET /cookie-sync/geniussports HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGpE07OGYIAABZvIseZWw; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /cookie-sync/geniussports?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGpE07OGYIAABZvIseZWw; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=2607308270252900998&ttd_tdid=0a66d4ea-5699-42ea-b471-96317caf0013 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUYBSACKAEyCwjW_8K2hIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIHcnViaWNvbg..
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; anj=dTM7k!M4/8CxrEQF']wIg2Hb[w=SRL!1yIE'Yg-$0y=/d!!'D)$czfV; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /seg?add=20936878&t=2 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; anj=dTM7k!M4/8CxrEQF']wIg2Hb[w=SRL!1yIE'Yg-$0y=/d!!'D)$czfV; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /bounce?%2Fseg%3Fadd%3D7301868%26t%3D2 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xKg0CZk7HRXFgoLWERKdUlPQ2NTSrseyTd6fGoz9q206XWi2OKATq41U11hRAz4SMPXlXJ3M5GTlBkCo_NsMCgFERc4fPQrTji13ol0Ev4M.; receive-cookie-deprecation=1; anj=dTM7k!M4/8CxrEQF']wIg2Hb[w=SRL!1yIE'Yg-$0y=/d!!'D)$czfV; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M4/8CxrEQF']wIg2HbWw=SRL!1yIE'Yg-$0y=/d!!'C<$cUMR; uuid2=2607308270252900998; XANDR_PANID=xKg0CZk7HRXFgoLWERKdUlPQ2NTSrseyTd6fGoz9q206XWi2OKATq41U11hRAz4SMPXlXJ3M5GTlBkCo_NsMCgFERc4fPQrTji13ol0Ev4M.; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-762&value= HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAGpE07OGYIAABZvIseZWw
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-756&value=&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAGpE07OGYIAABZvIseZWw
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=khbm819&ct=0:vdwhgyy&fmt=3&orderid=600f1fa4-bd61-4081-9646-cbe9babca879 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUYBSACKAEyCwjW_8K2hIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIHcnViaWNvbg..
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expiration=1731481025&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /pixie/up?pi=e0f85850-727c-4924-bb78-f402fff109cf HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=2607308270252900998; anj=dTM7k!M4/8D>6NRF']wIg2HbWw=SRL!4=!f!l-Oq(Md+>)fy+XuFyS7; XANDR_PANID=ST9psg6ZLAB-CHq20e-q8KbDANbon4p4EO2q4nxf_9CPDzTlAxwl9v4KqKk-teJUfZYXyLlWvxSg6KuF4MNp7pZDsBlKxh1TpTj8nzmmfDg.
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCOaP-KXuibY9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUSFQoGY2FzYWxlEgsImLf4pe6Jtj0QBRgFIAMoATILCNb_wraEirY9EAVCDyINCAESCQoFdGllcjMQAVoHa2hibTgxOWABcgZjYXNhbGU.
Source: global traffic HTTP traffic detected: GET /associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsmedia-762&value= HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAGpE07OGYIAABZvIseZWw
Source: global traffic HTTP traffic detected: GET /seg?add=20936878&t=2 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL!4=!f!OiFp(Md+>)fy+YFfaaZ; uuid2=5555463568632447400; XANDR_PANID=_yNV7BuerlEFSrBwiVBY96T9KENf9tbt9TcsBiY2EMrNM8uzMhOXisKNngOsUqzqvSqLvWNW1bfUg8E6m2Rhg_CVs3_27CLWDMD-fmZpAiU.
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expiration=1731481026&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /hCyJ2MgQB0aDZGyV?8d9c43c181dbae6f=rCw9Xd8A_rlGgv-hR3bDgc2eYWVDZpdg0AWQaF0EvnTJV8lLGx3_fQ4Y7x2lZoTOIJNf7TPLP246LXXyjawVy77KnqVpwjzN_jG32eT__QG29Co2ysAyHjIIZTB5BkGD6eMP9Umgx3RcertsKm1aP7wDn87UvY3KISrqA5E7xd45gel3r3j5sVpq0hEkgdk5Ef_63Kf7qles1gwXQdKE3Nt6UGhA4UoOneqn&jb=373b262668736f753d556b6e666d75732468716d3f576b6c666f757127303233382668716a773d4b6a706f6d67266a73623f4168706d6f65273032333337 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /S-92fftXvZ4ZJrGF?e94030669e98c43b=8954A0ENLSzojRZzpduhhden3ogBzgmAHhljQIhbqGvXro0C0vHsoSokCN_iAS7Z-BblWcjyc7iUaeOgHcVI9WBfee_lnYiShFZRuzyG7Pk_Q3tudO4eVrz_Nhjxu5OwzSje66s32QNKmXwJVFOSu1UnP2ndvEX5l1w0q7McGBq14CLjKNTiulaoDAM HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /0m-JH8j2LAk3GJsm?95401b5ef7815054=CWxge2gYhSzXbJR_eAMHnfcI-hHr75Ledy1Q_hqFKcg-iroKD5NYd3c2KXzF-T9ZYHQR4Nj4T77I3k7UyUXBwTyLOXlC7LQxfr1ZP_Wpn-0ZPVGAgeDSbWZQB3PoiRWR1jqsYBDnbuw78_Y8-vnW0VHaHYMRObxBQFqghSEyDHbIxDWWBza1rUeObA8 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expiration=1731481025&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /pixie?e=landingpage&order_id=fd48b07d-d98c-4e4b-9b81-7e7e0c7db59b&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889022451&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889022450&et=1728889023449&if=1&uetmsmid=0b7beb9d-940b-417d-bcad-98faebee5197&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL!4=!f!OiFp(Md+>)fy+YFfaaZ; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /pixie?e=homepage&order_id=1ed4e54e-830b-41c0-b274-4793e2026d5b&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889022460&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889022460&et=1728889024121&if=1&uetmsmid=fe0b1f20-f8f9-43ac-88f7-a167cf992e47&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL!4=!f!OiFp(Md+>)fy+YFfaaZ; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expiration=1731481026&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzAtdHM6YMAAFUBABzjhwAA; CMPS=3559; CMPRO=3559
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUSFQoGY2FzYWxlEgsIqLC6q-6Jtj0QBRgFKAEyCwjGh73YhIq2PRAFQg8iDQgBEgkKBXRpZXIzEAFaB2toYm04MTlgAXIGY2FzYWxl
Source: global traffic HTTP traffic detected: GET /pixie?e=regstart&order_id=600f1fa4-bd61-4081-9646-cbe9babca879&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889024391&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889024391&et=1728889025341&if=1&uetmsmid=b6206d94-7a98-46dc-8501-f29f368964fd&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=lZYMA7N99yU1urGf9EaFKV4wQn_1qQfrMZ1l4f_pfvNE1wiqf-pP0OwZGxoDOSxOT7g7B_NpAuJYTSlWXrkwayBz1TK3hmVmchs6FNtDO28.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL!4=!f!OiFp(Md+>)fy+YFfaaZ; uuid2=5555463568632447400
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889011; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /S-92fftXvZ4ZJrGF?e94030669e98c43b=8954A0ENLSzojRZzpduhhden3ogBzgmAHhljQIhbqGvXro0C0vHsoSokCN_iAS7Z-BblWcjyc7iUaeOgHcVI9WBfee_lnYiShFZRuzyG7Pk_Q3tudO4eVrz_Nhjxu5OwzSje66s32QNKmXwJVFOSu1UnP2ndvEX5l1w0q7McGBq14CLjKNTiulaoDAM HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /0m-JH8j2LAk3GJsm?95401b5ef7815054=CWxge2gYhSzXbJR_eAMHnfcI-hHr75Ledy1Q_hqFKcg-iroKD5NYd3c2KXzF-T9ZYHQR4Nj4T77I3k7UyUXBwTyLOXlC7LQxfr1ZP_Wpn-0ZPVGAgeDSbWZQB3PoiRWR1jqsYBDnbuw78_Y8-vnW0VHaHYMRObxBQFqghSEyDHbIxDWWBza1rUeObA8 HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /pixie?e=landingpage&order_id=fd48b07d-d98c-4e4b-9b81-7e7e0c7db59b&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889022451&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889022450&et=1728889023449&if=1&uetmsmid=0b7beb9d-940b-417d-bcad-98faebee5197&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=5555463568632447400; XANDR_PANID=_yNV7BuerlEFSrBwiVBY96T9KENf9tbt9TcsBiY2EMrNM8uzMhOXisKNngOsUqzqvSqLvWNW1bfUg8E6m2Rhg_CVs3_27CLWDMD-fmZpAiU.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL8V[G7FISDy%p[s>%q)3Rbw?F]
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*, b5upb58k/5a306d137dd04d6363da2aa51665bf24c7b6746c3d7fb73b816792e9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.betway.co.zaSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /E6Vn0UHPGR1gt_Be?bf850dabe2425997=Eo37BExDuyE231ZqNZOQJ0e15NqCRyXoLcJeMwK4ZLolbc9od7tVBQmTVlVk-jaMDJyyN9yHSP86r-57RvQmXQo1Ty8wvyOSpxfZSQw4pBNUVifDuOa_MwldvsOS0sxSud1f9J-1ZkD-uqKiwJWFoSsROAfFuPkp7LCoR2anbzrXuJVUopqOlQzmq4Htv7h8EC3zTkyfEx5sLJhb_wv6wBejci965RDsoBUKh08 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /qHgnFD7mowIOyj1r?ac1303deacecf1d4=9F1bz0OWnl4eUTyJKGJLVPlcq21pXaejtgDVotuO02-Ppo23hLr_4__-9RoziCF42bqF80VlL_Pwkc8V0ZS4oFjrJs0CtNoU1QOoXvVq1SBKOdrkUaikhK8Pf1pIXkEr5MB8ewJmeweB0D6XTQmugjORl84P6rpUSAXYWkEX1BNn1xNxGYSj5dw4nt2oTDFZFjFqNAmiqsi6PtC2sj4WNOwrhYRaA16yMGIpBEly HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /CPVnIs7PSBib05Dd?631231dd25c9bd4f=44vW8a2gnmCVWU8broVYnxv57uoaui4lU0sJPkMd1_0QKeLi8tomsEvVw1_hL7v5sa4iNFODKh02xIu8vVZkiH3lCebM_v2-ksXUFIXSXdQzdMXEBi0mWORJcLaRvjKQpLqxeahYPPQAU17Vcew1E70N6ZN-piCaCyzo3KjXX9UVGck&jb=3134266c71613d3036306434366734353a37603630363a3a34396435363464613d6530323f3439 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /tOKf3ngsOr_Kf9fn?6add9e83e3b8714b=FOfL1hGAEdX_zg133RBXTA7nhw-wIoNfE0qbFKY_gjPvZBzQwPRWXUL6J522Cw9gI6fKPtcN0pu6e_vZzftEtlGfDL7NPjp4ntcT8dJGBoMpl-kfG5iDC1CEnLlsnA0oYQedUQZWAnf5FjB_q1xj_MlEnin6TWbRCw5_yLzAsEWYlbUuvESiJTokWEWZJbrKY-A HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /inyZgbVTjVSBGNDB?056be3aa41735049=N4kVleeDee0a3Gzojn06XFCVVDr0jRc9oRi6zlrs2ECZZ3FOcaX16GqK9qzD6waUKozkmsGfjd6p5x2NxGjG-l8qiIvgRviJPIz4IZlZWMXlDSgnvBEWtMDVx-lJYiYN2p9G4Ss5_x16E9cutqtF4ajWO9Oydciup5Tugv2RSmzPe2Q4tUdaPt4y-HjOjep9xU7xah4xulIPQ2n_7Tq-Fwr3GABoSgfMv7LFMThv HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Iv23uXiPmsptlgv4?fa854e7e48bee7b1=QbUi1ahdIClpAM6JYtp099sy3mRVTfF0GlQImMHj3Fqn8vltvpxVFxVqLdR32-z-93u1uOEK7XeHUK1hyraelUF8TuiqYctGgMAzjD_XBHkjfrC8EsfvJR-OSrT23FgNtnZ2gFDGKnWhsBO_8_wct7Op8t277VWTrNjCZhPcvA HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /CPVnIs7PSBib05Dd?631231dd25c9bd4f=44vW8a2gnmCVWU8broVYnxv57uoaui4lU0sJPkMd1_0QKeLi8tomsEvVw1_hL7v5sa4iNFODKh02xIu8vVZkiH3lCebM_v2-ksXUFIXSXdQzdMXEBi0mWORJcLaRvjKQpLqxeahYPPQAU17Vcew1E70N6ZN-piCaCyzo3KjXX9UVGck&ja=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
Source: global traffic HTTP traffic detected: GET /5woNpxphNgvGEksy?e27c65c9241d6926=1t9IxspY9T0nEJboQgmOQy1aRRLk-_zzZSwVEGLxjLXshuyAzchTmUVDyqHbN_12X-85U6S00txUf611j6p_XLYfkdpVWUxTrJ1yM3_E-o3y-4eEnDLO7W1iSI2Ojkoj94rAvGQxgvOZ3JldR-4NDADrp12JdBi_LWg6f-Iza7F6rd659HaAYrC6 HTTP/1.1Host: b5upb58kdbmtmahofaaxssjju3qpfhg3b43xcyga5a306d137dd04d63am1.e.aa.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixie?e=homepage&order_id=1ed4e54e-830b-41c0-b274-4793e2026d5b&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889022460&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889022460&et=1728889024121&if=1&uetmsmid=fe0b1f20-f8f9-43ac-88f7-a167cf992e47&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=5555463568632447400; XANDR_PANID=_yNV7BuerlEFSrBwiVBY96T9KENf9tbt9TcsBiY2EMrNM8uzMhOXisKNngOsUqzqvSqLvWNW1bfUg8E6m2Rhg_CVs3_27CLWDMD-fmZpAiU.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL8V[G7FISDy%p[s>%q)3Rbw?F]
Source: global traffic HTTP traffic detected: GET /hCyJ2MgQB0aDZGyV?8d9c43c181dbae6f=rCw9Xd8A_rlGgv-hR3bDgc2eYWVDZpdg0AWQaF0EvnTJV8lLGx3_fQ4Y7x2lZoTOIJNf7TPLP246LXXyjawVy77KnqVpwjzN_jG32eT__QG29Co2ysAyHjIIZTB5BkGD6eMP9Umgx3RcertsKm1aP7wDn87UvY3KISrqA5E7xd45gel3r3j5sVpq0hEkgdk5Ef_63Kf7qles1gwXQdKE3Nt6UGhA4UoOneqn&jb=373b262668736f753d556b6e666d75732468716d3f576b6c666f757127303233382668716a773d4b6a706f6d67266a73623f4168706d6f65273032333337 HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /pixie?e=regstart&order_id=600f1fa4-bd61-4081-9646-cbe9babca879&pi=e0f85850-727c-4924-bb78-f402fff109cf&it=1728889024391&v=0.0.41&u=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&st=1728889024391&et=1728889025341&if=1&uetmsmid=b6206d94-7a98-46dc-8501-f29f368964fd&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=5555463568632447400; XANDR_PANID=_yNV7BuerlEFSrBwiVBY96T9KENf9tbt9TcsBiY2EMrNM8uzMhOXisKNngOsUqzqvSqLvWNW1bfUg8E6m2Rhg_CVs3_27CLWDMD-fmZpAiU.; anj=dTM7k!M4/8D>6NRF']wIg2Hb[w=SRL8V[G7FISDy%p[s>%q)3Rbw?F]
Source: global traffic HTTP traffic detected: GET /7vNc5ZUu8us85U-J?bb4673ac2ca659b1=XxbAz4VuCk6JRKhev3WxCFWYRgVYm4_sYP5ufGofwWNYKiQc0zB8nFNruV0pnQ1ZPic5GLPWFAvlpWOMfQyRheHpxlUBE7RKI3ka2G1weYRZ4EqNhw6d4B73UmwRp_4QuDLGGOqmTyiwbQx9WSAy8pLG3NAGmztK5aIpZAOJJlrPZucSZuGA HTTP/1.1Host: h64.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CPVnIs7PSBib05Dd?631231dd25c9bd4f=44vW8a2gnmCVWU8broVYnxv57uoaui4lU0sJPkMd1_0QKeLi8tomsEvVw1_hL7v5sa4iNFODKh02xIu8vVZkiH3lCebM_v2-ksXUFIXSXdQzdMXEBi0mWORJcLaRvjKQpLqxeahYPPQAU17Vcew1E70N6ZN-piCaCyzo3KjXX9UVGck&jb=3134266c71613d3036306434366734353a37603630363a3a34396435363464613d6530323f3439 HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUSFQoGY2FzYWxlEgsIqLC6q-6Jtj0QBRIYCgliaWRzd2l0Y2gSCwiGhtO47om2PRAFGAUgASgBMgsIxoe92ISKtj0QBUIPIg0IARIJCgV0aWVyMxABWgdraGJtODE5YAFyCWJpZHN3aXRjaA..
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=0a66d4ea-5699-42ea-b471-96317caf0013&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1728889010; tuuid_lu=1728889011; tuuid=90d73e73-75a0-4955-a1c7-60903f98f16b
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /v_HCCvK74mjHaZ03?cb6d6af9ce7ddab7=NabpDf9a6CV5ipdM4Aa8kyI8UinelxvzeD7_5wAGbkNXG9OjrzoRHQlWbmrcpNlbTXSvZP9ICnTLqd62bgXxpfbAVOLwjcfddrDeov0dHbAh9v6hUVIreuR705RxNcLuqSPlRzJO5CesJm15kI4yixEGk_eXFOP4HS5fwZMi-qIVB_c5AuUFzkqPufIcfMU9Cto3hjbpvv0iKLKUIrXAY6NcMIX75Wni29n5&jf=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 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h.online-metrix.net/inyZgbVTjVSBGNDB?056be3aa41735049=N4kVleeDee0a3Gzojn06XFCVVDr0jRc9oRi6zlrs2ECZZ3FOcaX16GqK9qzD6waUKozkmsGfjd6p5x2NxGjG-l8qiIvgRviJPIz4IZlZWMXlDSgnvBEWtMDVx-lJYiYN2p9G4Ss5_x16E9cutqtF4ajWO9Oydciup5Tugv2RSmzPe2Q4tUdaPt4y-HjOjep9xU7xah4xulIPQ2n_7Tq-Fwr3GABoSgfMv7LFMThvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=b60b73dc372d48ed8bf60ae80062ce4f
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=0a66d4ea-5699-42ea-b471-96317caf0013; TDCPM=CAESFQoGZ29vZ2xlEgsIgNj-nO6Jtj0QBRIXCghhcHBuZXh1cxILCL7L_rO016o9EAUSFgoHcnViaWNvbhILCPiD_5zuibY9EAUSFQoGY2FzYWxlEgsIqLC6q-6Jtj0QBRIYCgliaWRzd2l0Y2gSCwiGhtO47om2PRAFEhcKCHB1Ym1hdGljEgsIloKEzO6Jtj0QBRgFIAIoATILCMaHvdiEirY9EAVCDyINCAESCQoFdGllcjMQAVoHa2hibTgxOWABcghwdWJtYXRpYw..
Source: global traffic HTTP traffic detected: GET /CPVnIs7PSBib05Dd?631231dd25c9bd4f=44vW8a2gnmCVWU8broVYnxv57uoaui4lU0sJPkMd1_0QKeLi8tomsEvVw1_hL7v5sa4iNFODKh02xIu8vVZkiH3lCebM_v2-ksXUFIXSXdQzdMXEBi0mWORJcLaRvjKQpLqxeahYPPQAU17Vcew1E70N6ZN-piCaCyzo3KjXX9UVGck&jac=1&je=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 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-plat
Source: global traffic HTTP traffic detected: GET /Iv23uXiPmsptlgv4?fa854e7e48bee7b1=QbUi1ahdIClpAM6JYtp099sy3mRVTfF0GlQImMHj3Fqn8vltvpxVFxVqLdR32-z-93u1uOEK7XeHUK1hyraelUF8TuiqYctGgMAzjD_XBHkjfrC8EsfvJR-OSrT23FgNtnZ2gFDGKnWhsBO_8_wct7Op8t277VWTrNjCZhPcvA HTTP/1.1Host: info.betway.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=0a66d4ea-5699-42ea-b471-96317caf0013&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AVbOyk4KpXvBRFd2?b70f3a6a1a9c0763=e8sxcQCF68oUlbJacPnv5IhaSLw2BExkj2e1FUW43jIWY2SW2V1XWk4ZF80HdGKtr5i2dssoBq2-c6N1C6rNrug4uldlzQ1N7DUeQP97iExC0Buu-hu42j567OFOdG7hCM1SFkW44aeOVZ992GxTGSm3CKRYFSIupo0jUpZNC5kNxr_HavP1yMv5qwgHRFF6f3SqO1f1iMh-h6HqwIIF7txnNLW9M-YZaXqYFpU&jac=1&je=3a3626266f6564683d2a332530413225304133273043363631643767613461663b6134613f3665316460383936663862323b60393430323933313a313a31316430666164376766333a32603a6d35396b306162613b3929 HTTP/1.1Host: info.betway.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Syn=; __cf_bm=X.7DtTBXLg8.XKgPk_zsx7_ZrWsffXS_Hj6xu.P5Rwg-1728888995-1.0.1.1-hZpfIwbq8_TVeflV8ZaBkFqNag0l4zr1lUeFxSU576s7aJ1Gdt87R3ETQFLBgRpN13QdJQl.FqSC5XFvyxVZrA; ST=fc4071ff-9819-4cd5-b4ad-77afd953f847; MT=060f73ea-11c8-43b9-8d2d-815af8344e90; BTAGCOOKIE=P105662-PR37832-CM109832-TS203426; REFERRERBTAGCOOKIE=P105662-PR37832-CM109832-TS203426; OriginalQueryString=register=1&btag=P105662-PR37832-CM109832-TS203426; _gcl_au=1.1.374381925.1728889002; _gid=GA1.3.575805123.1728889006; _gat_UA-1515961-21=1; _ga_S7B3NZ61BD=GS1.1.1728889005.1.0.1728889005.60.0.2015617618; _fbp=fb.2.1728889006669.783312302108631438; thx_guid=5b8496c81015122989ad81d6561e51a2; _uetsid=7b177d2089f911ef91cc69cd7ce8891c; _uetvid=7b17de1089f911efad8e255a57f5fada; tmx_guid=AAzzQLcQHZOkQvI9sB26Fi8IhDjj9h0-VSCqmbF000qHELb5W0BJPNH7pzQxIbcVBWx6WVlvcSlcMp8HTTxO9s_HYqG3DQ; _clck=1jgvciw%7C2%7Cfq0%7C0%7C1748; _clsk=fufoeh%7C1728889010590%7C1%7C0%7Ct.clarity.ms%2Fcollect; _ga=GA1.3.452579738.1728889006
Source: chromecache_246.2.dr String found in binary or memory: <a href="https://www.facebook.com/betwaysouthafrica/" target="_blank"><i class="sprite sprite-fb"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_246.2.dr String found in binary or memory: <a style="filter: invert(1)" href="https://www.facebook.com/betwaysouthafrica/" target="_blank"><img class="footer-fb" alt="Facebook" src="/Images/Betway/facebook.png" /></a> equals www.facebook.com (Facebook)
Source: chromecache_520.2.dr String found in binary or memory: L.getElementsByTagName("iframe"),na=P.length,ma=0;ma<na;ma++)if(!v&&c(P[ma],G.Ie)){GJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_534.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_534.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_383.2.dr, chromecache_401.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_568.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_568.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_568.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: tracking.ei9ie7ph.com
Source: global traffic DNS traffic detected: DNS query: www.betway.co.za
Source: global traffic DNS traffic detected: DNS query: widgets.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: cdn.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: cdn2.betway.co.za
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: info.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: widgets.sir.sportradar.com
Source: global traffic DNS traffic detected: DNS query: cms1.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: livechat-betway.connexone.co.uk
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: zz.connextra.com
Source: global traffic DNS traffic detected: DNS query: dtm-dre.platform.hicloud.com
Source: global traffic DNS traffic detected: DNS query: servedby.flashtalking.com
Source: global traffic DNS traffic detected: DNS query: aa.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: tm.ads.sportradar.com
Source: global traffic DNS traffic detected: DNS query: secure-ds.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: info.betway.co.za
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: tracker.ads.sportradar.com
Source: global traffic DNS traffic detected: DNS query: a.sportradarserving.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: bs.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: casinoapic.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: t.clarity.ms
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: geo.ads.audio.thisisdax.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: eu.sportradarserving.com
Source: global traffic DNS traffic detected: DNS query: apic.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: dsum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: media.betwayafrica.com
Source: global traffic DNS traffic detected: DNS query: cms1.gmgamingsystems.com
Source: global traffic DNS traffic detected: DNS query: acdn.adnxs.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: segment.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: h.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: h64.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: b5upb58kdbmtmahofaaxssjju3qpfhg3b43xcyga5a306d137dd04d63am1.e.aa.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: eu-aa.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: lm.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-S7B3NZ61BD&gtm=45je4a90v9119279582z877684510za200zb77684510&_p=1728888995873&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101836706&cid=452579738.1728889006&ecid=2015617618&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_eu=EA&_s=1&sid=1728889005&sct=1&seg=0&dl=https%3A%2F%2Fwww.betway.co.za%2Flobby%2Fcasino-games%3Fregister%3D1%26btag%3DP105662-PR37832-CM109832-TS203426&dt=Play%20casino%20games%20and%20slots%20at%20the%20Betway%20Casino%20%7C%20R2000%20Casino%20Games%20Bonus&en=page_view&_fv=1&_ss=1&tfd=13878 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.betway.co.zaX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.betway.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 0Connection: closeDate: Mon, 14 Oct 2024 06:56:48 GMTAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, PATCH, DELETEAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, AcceptAccess-Control-Allow-Credentials: trueX-DNS-Prefetch-Control: offStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: v70-v3WdyR58MuR3Nav-zoNE-wAvPoRPpxCWfCGgPo4U4e0u4QaPfg==cache-control: public, max-age=60
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 14 Oct 2024 06:56:48 GMTContent-Type: text/plainTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Timing-Allow-Origin: *Server-Timing: dtSInfo;desc="0", dtRpid;desc="770233264", dtTao;desc="1"CF-Cache-Status: HITAge: 916Expires: Mon, 14 Oct 2024 07:01:48 GMTCache-Control: public, max-age=300Server: cloudflareCF-RAY: 8d25abf00a760fa0-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 0Connection: closeDate: Mon, 14 Oct 2024 06:56:52 GMTAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, PATCH, DELETEAccess-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, AcceptAccess-Control-Allow-Credentials: trueX-DNS-Prefetch-Control: offStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-XSS-Protection: 1; mode=blockX-Cache: Error from cloudfrontVia: 1.1 21f03f5333352c6494e837ba1b3bb6ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: JVhOqdwuELggQrTtmMYAopqn6gwCo13UfhRFEGUwLx41kqoyteD7Lw==cache-control: public, max-age=30
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 14 Oct 2024 06:56:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: public, max-age=1200Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUTAccess-Control-Allow-Headers: Content-Type,Accept-Encoding,Cache-Control,Origin,Accept-LanguageServer-Timing: dtSInfo;desc="0", dtRpid;desc="297088733"CF-Cache-Status: HITExpires: Mon, 14 Oct 2024 07:16:53 GMTServer: cloudflareCF-RAY: 8d25ac0cce568c71-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_489.2.dr, chromecache_256.2.dr String found in binary or memory: HTTPS://WWW.BETWAY.CO.ZA/CONTENTFILES/SPORTSBOOK/BETWAYSOUTHAFRICA/BANNERS/SA_BUILDABET_MOBILE.JPG
Source: chromecache_259.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_259.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_246.2.dr String found in binary or memory: http://www.betwaypartnersafrica.com
Source: chromecache_282.2.dr, chromecache_258.2.dr, chromecache_307.2.dr, chromecache_613.2.dr String found in binary or memory: http://www.easyproject.cn/easyqrcodejs/tryit.html
Source: chromecache_306.2.dr, chromecache_501.2.dr String found in binary or memory: https://a.sportradarserving.com/pixel
Source: chromecache_520.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_409.2.dr String found in binary or memory: https://api.betwayafrica.com/api/v1/Marketing/AddMarketingSession
Source: chromecache_578.2.dr, chromecache_409.2.dr String found in binary or memory: https://api.betwayafrica.com/api/v1/Marketing/InsertMarketingOptIn
Source: chromecache_578.2.dr, chromecache_409.2.dr String found in binary or memory: https://api.betwayafrica.com/api/v1/Tagging/AddorEditTagOnVuvuzelaAccount?regionCode=$
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?&isi=1324433430&ibi=com.betwa.kenya&link=https://www.betway.co
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?&isi=1325017221&ibi=com.betway.nigera.Betway&efr=1&link=https:
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?&isi=1361509142&ibi=theRangers.Betway&efr=1&link=https://www.b
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?&isi=1513149768&ibi=com.betway.zm&efr=1&link=https://www.betwa
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?&isi=1587589957&ibi=com.betway.tz&link=https://www.betway.co.t
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?isi=1274057509&ibi=com.betway.sa&link=https://www.betway.co.za
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://appdownload.betwayafrica.com/?isi=1361024170&ibi=Betway.Betway.Ghana&efr=1&link=https://www.
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://assets-betway.sportz.io/common/wl-init.js
Source: chromecache_425.2.dr, chromecache_273.2.dr String found in binary or memory: https://casinoapi.betwayafrica.com/api
Source: chromecache_425.2.dr, chromecache_273.2.dr String found in binary or memory: https://casinoapic.betwayafrica.com/api
Source: chromecache_534.2.dr, chromecache_383.2.dr, chromecache_401.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://cdn.betwayafrica.com/BWA/app.js?v=4
Source: chromecache_618.2.dr, chromecache_420.2.dr String found in binary or memory: https://cdn.betwayafrica.com/BWA/client.js
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://cdn.betwayafrica.com/BWA/toastMessages.js?v=1
Source: chromecache_246.2.dr String found in binary or memory: https://cdn.betwayafrica.com/BWA/tutorials.js?v=1365
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://cdn.betwayafrica.com/BWA/vodapay.js
Source: chromecache_246.2.dr String found in binary or memory: https://cdn.betwayafrica.com/Global/origin/banner-token-handler-africa.js
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/gh/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/ke/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/ng/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/tz/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/ug/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/za/index.html
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cdn.betwayafrica.com/app/zm/index.html
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/account.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/always-active.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/bLazy.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/buildABetBundle.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/casino-widget-lobby-bundle.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/ga.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/homePage.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/ieliveplayersupport.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/jquery.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/jqueryui.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/jqueryval.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/language.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/liveinplay.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/lobby-bundle.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/marketGrouping.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/mybets.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/mybetslip.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/bundles/om.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Arsenal_FC.svg
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Atletico
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Atletico-Madrid.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Betway-SA20.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Betway-SA20.webp
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Brighton
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Brighton-Hove-Albion.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Eintracht
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Eintracht-Frankfurt.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Springboks.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/Springboks.webp
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/West
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/footer/logos/West-Ham-United.png
Source: chromecache_246.2.dr String found in binary or memory: https://cdn2.betway.co.za/images/Shared/sprite/site/Betway_White.png
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://chat.betwayafrica.com/
Source: chromecache_425.2.dr, chromecache_273.2.dr String found in binary or memory: https://cms1.betwayafrica.com
Source: chromecache_246.2.dr String found in binary or memory: https://cms1.betwayafrica.com/gmapi/Content/CmsGet?host=content.betwayafrica.com&amp;route=/content/
Source: chromecache_578.2.dr, chromecache_409.2.dr String found in binary or memory: https://cms1.betwayafrica.com/medialibraries/content.gmgamingsystems.com/GlobalIcons/common/ic-tick.
Source: chromecache_422.2.dr, chromecache_431.2.dr String found in binary or memory: https://cms1.betwayafrica.com/medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/RO
Source: chromecache_422.2.dr, chromecache_431.2.dr String found in binary or memory: https://cms1.betwayafrica.com/medialibraries/content.gmgamingsystems.com/betslip-banners-vuvuzela/SA
Source: chromecache_263.2.dr String found in binary or memory: https://cms1.gmgamingsystems.com/medialibraries/banners.betwayafrica.com/HTML5Banners/South%20Africa
Source: chromecache_612.2.dr, chromecache_515.2.dr String found in binary or memory: https://cms1.gmgamingsystems.com/medialibraries/banners.betwayafrica.com/HTML5Banners/Zambia/Desktop
Source: chromecache_612.2.dr, chromecache_515.2.dr String found in binary or memory: https://cms1.gmgamingsystems.com/medialibraries/banners.betwayafrica.com/HTML5Banners/Zambia/Mobile/
Source: chromecache_425.2.dr, chromecache_273.2.dr String found in binary or memory: https://config.betwayafrica.com
Source: chromecache_275.2.dr, chromecache_568.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_275.2.dr, chromecache_568.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://cs.betradar.com/ls/widgets/?/betwaykenya/en/Africa:Johannesburg/widgetloader/widgets
Source: chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_380.2.dr, chromecache_599.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_282.2.dr, chromecache_258.2.dr, chromecache_307.2.dr, chromecache_613.2.dr String found in binary or memory: https://github.com/ushelp/EasyQRCodeJS
Source: chromecache_282.2.dr, chromecache_258.2.dr, chromecache_307.2.dr, chromecache_613.2.dr String found in binary or memory: https://github.com/ushelp/EasyQRCodeJS-NodeJS
Source: chromecache_520.2.dr String found in binary or memory: https://google.com
Source: chromecache_520.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://gw.alipayobjects.com/os/??s/prod/web-view/common-15524.js
Source: chromecache_532.2.dr, chromecache_482.2.dr String found in binary or memory: https://ib.adnxs.com/pixie?pi=e0f85850-727c-4924-bb78-f402fff109cf&e=homepage&script=0&order_id=
Source: chromecache_268.2.dr, chromecache_356.2.dr String found in binary or memory: https://ib.adnxs.com/pixie?pi=e0f85850-727c-4924-bb78-f402fff109cf&e=landingpage&script=0&order_id=
Source: chromecache_345.2.dr, chromecache_535.2.dr String found in binary or memory: https://ib.adnxs.com/pixie?pi=e0f85850-727c-4924-bb78-f402fff109cf&e=regstart&script=0&order_id=
Source: chromecache_618.2.dr, chromecache_420.2.dr String found in binary or memory: https://info.betwayafrica.com/api/v1.0
Source: chromecache_548.2.dr String found in binary or memory: https://info.betwayafrica.com/api/v1/AppDownload/?btag=
Source: chromecache_409.2.dr String found in binary or memory: https://info.betwayafrica.com/api/v1/RequestInfo
Source: chromecache_268.2.dr, chromecache_356.2.dr String found in binary or memory: https://insight.adsrvr.org/track/pxl/?adv=khbm819&ct=0:p9sb6vw&fmt=3&orderid=
Source: chromecache_345.2.dr, chromecache_535.2.dr String found in binary or memory: https://insight.adsrvr.org/track/pxl/?adv=khbm819&ct=0:vdwhgyy&fmt=3&orderid=
Source: chromecache_532.2.dr, chromecache_482.2.dr String found in binary or memory: https://insight.adsrvr.org/track/pxl/?adv=khbm819&ct=0:y29zmyc&fmt=3&orderid=
Source: chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=221f4d74-3311-409d-9a7c-2c4be480e539
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=717a3593-330b-4079-889e-abc478791513
Source: chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=a54498ed-ed6b-4c7a-8a4f-c25053986fc0
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=afb7e249-0d8e-4b4e-95c7-a4558c27fb62
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=bb127d31-f13d-4a78-b883-7c03ce0f0cb6
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=e0871faa-55c8-4e58-bbec-55e71a449606
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://livechat-betway.connexone.co.uk/widget?connid=eabaa340-9d01-4633-a032-ca9914d173f6
Source: chromecache_618.2.dr, chromecache_420.2.dr String found in binary or memory: https://loggingapi.gmgamingsystems.com/api/v1/logstash/log
Source: chromecache_268.2.dr, chromecache_532.2.dr, chromecache_356.2.dr, chromecache_482.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=uz9i07n&ttd_tpi=1
Source: chromecache_268.2.dr, chromecache_345.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_356.2.dr, chromecache_482.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/geniussports
Source: chromecache_520.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_534.2.dr, chromecache_383.2.dr, chromecache_401.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_268.2.dr, chromecache_345.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_356.2.dr, chromecache_482.2.dr String found in binary or memory: https://secure.adnxs.com/getuidnb?https%3A//zz.connextra.com/sync/data/uid/3bc1d7fd2e/%24UID
Source: chromecache_345.2.dr, chromecache_535.2.dr String found in binary or memory: https://secure.adnxs.com/seg?add=20936878&t=2
Source: chromecache_268.2.dr, chromecache_356.2.dr String found in binary or memory: https://secure.adnxs.com/seg?add=20945257&t=2
Source: chromecache_532.2.dr, chromecache_482.2.dr String found in binary or memory: https://secure.adnxs.com/seg?add=7301868&t=2
Source: chromecache_268.2.dr, chromecache_345.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_356.2.dr, chromecache_482.2.dr String found in binary or memory: https://segment.prod.bidr.io/associate-segment?buzz_key=geniussportsmedia&segment_key=geniussportsme
Source: chromecache_482.2.dr String found in binary or memory: https://ssl.connextra.com
Source: chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_534.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_280.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_534.2.dr, chromecache_383.2.dr, chromecache_401.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_246.2.dr String found in binary or memory: https://twitter.com/betway_za
Source: chromecache_246.2.dr String found in binary or memory: https://widgets.betwayafrica.com/bannerwidget/bannermanagement/bannermanagement.esm.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://widgets.betwayafrica.com/casino-widget/casino-widget/casino-widget.esm.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://widgets.betwayafrica.com/influencer-widget/influencer-widget/influencer-widget.esm.js?v=1365
Source: chromecache_246.2.dr String found in binary or memory: https://widgets.sir.sportradar.com/20fcb125e30291271383db8bce9a6247/widgetloader
Source: chromecache_246.2.dr String found in binary or memory: https://www.betway.co.za/?register=1
Source: chromecache_489.2.dr, chromecache_256.2.dr String found in binary or memory: https://www.betway.co.za/contentfiles/Sportsbook/betwaysouthafrica/Banners/SA_BuildABet_mobile.jpg
Source: chromecache_548.2.dr String found in binary or memory: https://www.betway.co.za/horseracing
Source: chromecache_246.2.dr String found in binary or memory: https://www.betway.co.za/lobby/casino-games
Source: chromecache_246.2.dr String found in binary or memory: https://www.betway.co.za/lobby/casino-games/launchgame/casino-games/trending/aviator
Source: chromecache_515.2.dr String found in binary or memory: https://www.betway.co.za/lobby/casino-games/launchgame/casino/slots/wealth-inn
Source: chromecache_246.2.dr String found in binary or memory: https://www.betway.co.za/terms-and-conditions
Source: chromecache_319.2.dr, chromecache_548.2.dr String found in binary or memory: https://www.betway.com.gh/Home/SwitchSite/?bookingCode=
Source: chromecache_246.2.dr String found in binary or memory: https://www.betwaycares.co.za/
Source: chromecache_461.2.dr, chromecache_271.2.dr String found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_388.2.dr String found in binary or memory: https://www.google-analytics.com/collect?$
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_520.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_552.2.dr, chromecache_418.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/857688856/?random
Source: chromecache_520.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_383.2.dr, chromecache_401.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_387.2.dr, chromecache_280.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_550.2.dr, chromecache_595.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_246.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NDNGV7K
Source: chromecache_383.2.dr, chromecache_401.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_246.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/6.2.0/firebase-app.js
Source: chromecache_246.2.dr String found in binary or memory: https://www.gstatic.com/firebasejs/6.2.0/firebase-messaging.js
Source: chromecache_534.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_534.2.dr, chromecache_349.2.dr, chromecache_301.2.dr, chromecache_580.2.dr, chromecache_479.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_268.2.dr, chromecache_345.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_356.2.dr, chromecache_482.2.dr String found in binary or memory: https://zz.connextra.com/Betway/dcs
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50505
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50389 version: TLS 1.2
Source: classification engine Classification label: mal48.win@25/608@229/66
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testoffer"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4716 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4340 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4716 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4340 --field-trial-handle=1996,i,11818720983697477176,1060674503634363816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_256.2.dr Binary or memory string: s apply.\\nBetslip must have overall odds of 3.0 or more.\\nBoost awarded on 15 February \u0026 may take up to 48 hours to reflect.\\nCash bets only.\",\"SALIVMCIVARPROMO\":\"Defending champions Liverpool host their title-contender nemesis, Man City, in another epic clash at the top half of the table.\\n\\nWith VAR already playing a role in a number of results this season, will we see another controversial decision?\\n\\nPlace a Correct Score bet on Liverpool v Man City from 5 to 6 February and you will get 100% of your bet back as a Free Bet up to R300, if any goal is disallowed by VAR.\\n\\nCash bets only.\\nFree Bets will be credited on 8 February, 2021.\\nValid only on first losing bet placed.\\nT
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs