Windows Analysis Report
https://demnpl.com/

Overview

General Information

Sample URL: https://demnpl.com/
Analysis ID: 1538309
Tags: urlscan
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Suspicious form URL found

Classification

Source: https://swift-cpa.net/donate/demnpl HTTP Parser: Number of links: 0
Source: https://demnpl.com/ HTTP Parser: Base64 decoded: 31a20790b921_first_name
Source: https://swift-cpa.net/donate/demnpl HTTP Parser: Title: Public Form Donation does not match URL
Source: https://demnpl.com/ HTTP Parser: Form action: https://demnpl.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://demnpl.com/ HTTP Parser: Iframe src: //s.thebrighttag.com/iframe?c=sPLaZHQ
Source: https://demnpl.com/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MFNQ3GC
Source: https://swift-cpa.net/donate/demnpl HTTP Parser: No favicon
Source: https://demnpl.com/ HTTP Parser: No <meta name="author".. found
Source: https://swift-cpa.net/donate/demnpl HTTP Parser: No <meta name="author".. found
Source: https://demnpl.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://swift-cpa.net/donate/demnpl HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49924 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49926 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49951 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49958 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49966 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-wall/css/social-wall.min.css?ver=2.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.2.0 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/custom-twitter-feeds-pro/css/ctf-styles.min.css?ver=2.4.3 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=598383a28ac5f9f156e4 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/assets/css/cff-style.min.css?ver=4.5.3 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/assets/css/screen.min.css?ver=2.0.69.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/tlp-team/assets/css/tlpteam.css?ver=4.4.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-merged-styles-1f4433ddff9c2f035b9b0b5c71ac5af2---6709513660d75.css HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia_posts_css/post-206.css?ver=ver-1728664424 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-head-scripts-7972c19c7c64abca74a00b9799d45401---67095136ab5ad.js HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/demnpl_logo_24x2.png HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/02/get-involved-d-180x180.png HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202442.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1714094764725858304/msVAOO9U_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://demnpl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-wall/img/placeholder.png HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-wall/js/social-wall.min.js?ver=2.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1597790714313719813/DXPMndXT_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /card_img/1846763867713544192/u79yh6IT?format=jpg&name=800x320_1 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1410698050889293831/kQKodwhs_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1607388955275583493/_uUi1Anl_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://demnpl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/assets/js/cff-scripts.min.js?ver=4.5.3 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/download-monitor/assets/js/dlm-xhr.min.js?ver=5.0.12 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-wall/js/social-wall.min.js?ver=2.1 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/duracelltomi-google-tag-manager/dist/js/gtm4wp-form-move-tracker.js?ver=1.20.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/assets/js/smooth_scroll.min.js?ver=2.0.69.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/vendor/js-cookie/js.cookie.min.js?ver=2.2.1 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/vendor/sticky-kit/jquery.sticky-kit.min.js?ver=1.9.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/assets/js/cff-scripts.min.js?ver=4.5.3 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/assets/js/front.min.js?ver=2.0.69.1-1726173207 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/easy-table-of-contents/vendor/js-cookie/js.cookie.min.js?ver=2.2.1 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-footer-scripts-b9a521a4cb8d3272acac3f2f2252c822---6709513890764.js HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/demnpl_logo_reversed-e1705678476360-300x97.png HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.3.0 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/10/Karla-Rose-Hanson-180x180.jpg HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-footer-scripts-b9a521a4cb8d3272acac3f2f2252c822---6709513890764.js HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/demnpl_logo_reversed-e1705678476360-300x97.png HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video_thumb/1847277531294060544/img/8JLal45bJ0sTpnL_.jpg:large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ext_tw_video_thumb/1846764118327676929/pu/img/z-Yv6VFoRWfzW9Ha.jpg:large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GaDGBiqW8AAeXKs.jpg:large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GZ3dguDXsAAOosY.jpg:large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GZt14buXQAYUxyy.jpg:large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.3.0 HTTP/1.1Host: demnpl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: demnpl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /donate/demnpl HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/e627e516/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://demnpl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jYhBhPyul7c; VISITOR_INFO1_LIVE=9YCL3FnD5y8; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYQ%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/plugins/global/plugins.bundle.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/css/style.bundle.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/css/custom.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=eyJpdiI6IkIyTVJWUXBERE4rZUhmVE9oM0hHZ3c9PSIsInZhbHVlIjoiZ0k5WEFvb0pzcURZRTJUbHNnb2NGRGFiOXB3NXlleXRUWW5LRlgySzNSaVZwdnJxU0E0UDBpdDA3QWgrMmVXSFhLdXJSeitBWW5rU0lWTDQ1SElNOHlqV2NReVBhZHB0aHJ3NXJvT0p3V0M4YlFLNkFtMDVHekpjVnlkZ2laSnA0YnJKWnRXeDE2RzJEZGRGdWJhUzk3KytWeWN3d2NKaFFIL294SDBTQ0YxS3FYSDlwNEt0NzdRVGhuZmlObk1UblRMVFNtVDkzQzQ2NjhUOE9IUHo4amZoSGRZTDFnaU45dDErWVFodm1lMmk1ek5mb0JyUjJnMFFXQnExQld6WmtraEVDYjl5bW14QnJiOHc3TDZ5c2NOVnZuWEJwdThlc3BZYzlKbEQvL3lIZkUyRVpQWUhFaERJNkFuZG5ZUEFHZVlwcWJ6VHp0a0NtektxSURMdGZDbE82ZHFEcnVZL1NXbXFRbkRPMXRiRGR0dGpiaXZyWVVYS0pGNURCQmxUIiwibWFjIjoiZTExM2NmNmQ2ZmQ5NmRlNjFkNmVlNWJhNmZhMzQ3OTAzYTIwZGZkN2U0ZTI3NDA2ZDg4NzM3Yjg5NmI5YmVjZiIsInRhZyI6IiJ9
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/datatables/datatables.bundle.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/prismjs/prismjs.bundle.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/cropper/cropper.bundle.css HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=eyJpdiI6IkIyTVJWUXBERE4rZUhmVE9oM0hHZ3c9PSIsInZhbHVlIjoiZ0k5WEFvb0pzcURZRTJUbHNnb2NGRGFiOXB3NXlleXRUWW5LRlgySzNSaVZwdnJxU0E0UDBpdDA3QWgrMmVXSFhLdXJSeitBWW5rU0lWTDQ1SElNOHlqV2NReVBhZHB0aHJ3NXJvT0p3V0M4YlFLNkFtMDVHekpjVnlkZ2laSnA0YnJKWnRXeDE2RzJEZGRGdWJhUzk3KytWeWN3d2NKaFFIL294SDBTQ0YxS3FYSDlwNEt0NzdRVGhuZmlObk1UblRMVFNtVDkzQzQ2NjhUOE9IUHo4amZoSGRZTDFnaU45dDErWVFodm1lMmk1ek5mb0JyUjJnMFFXQnExQld6WmtraEVDYjl5bW14QnJiOHc3TDZ5c2NOVnZuWEJwdThlc3BZYzlKbEQvL3lIZkUyRVpQWUhFaERJNkFuZG5ZUEFHZVlwcWJ6VHp0a0NtektxSURMdGZDbE82ZHFEcnVZL1NXbXFRbkRPMXRiRGR0dGpiaXZyWVVYS0pGNURCQmxUIiwibWFjIjoiZTExM2NmNmQ2ZmQ5NmRlNjFkNmVlNWJhNmZhMzQ3OTAzYTIwZGZkN2U0ZTI3NDA2ZDg4NzM3Yjg5NmI5YmVjZiIsInRhZyI6IiJ9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/plugins/global/plugins.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=eyJpdiI6IkIyTVJWUXBERE4rZUhmVE9oM0hHZ3c9PSIsInZhbHVlIjoiZ0k5WEFvb0pzcURZRTJUbHNnb2NGRGFiOXB3NXlleXRUWW5LRlgySzNSaVZwdnJxU0E0UDBpdDA3QWgrMmVXSFhLdXJSeitBWW5rU0lWTDQ1SElNOHlqV2NReVBhZHB0aHJ3NXJvT0p3V0M4YlFLNkFtMDVHekpjVnlkZ2laSnA0YnJKWnRXeDE2RzJEZGRGdWJhUzk3KytWeWN3d2NKaFFIL294SDBTQ0YxS3FYSDlwNEt0NzdRVGhuZmlObk1UblRMVFNtVDkzQzQ2NjhUOE9IUHo4amZoSGRZTDFnaU45dDErWVFodm1lMmk1ek5mb0JyUjJnMFFXQnExQld6WmtraEVDYjl5bW14QnJiOHc3TDZ5c2NOVnZuWEJwdThlc3BZYzlKbEQvL3lIZkUyRVpQWUhFaERJNkFuZG5ZUEFHZVlwcWJ6VHp0a0NtektxSURMdGZDbE82ZHFEcnVZL1NXbXFRbkRPMXRiRGR0dGpiaXZyWVVYS0pGNURCQmxUIiwibWFjIjoiZTExM2NmNmQ2ZmQ5NmRlNjFkNmVlNWJhNmZhMzQ3OTAzYTIwZGZkN2U0ZTI3NDA2ZDg4NzM3Yjg5NmI5YmVjZiIsInRhZyI6IiJ9
Source: global traffic HTTP traffic detected: GET /assets/js/scripts.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/datatables/datatables.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/prismjs/prismjs.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/cropper/cropper.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/js/tinymce/tinymce.min.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=eyJpdiI6IkIyTVJWUXBERE4rZUhmVE9oM0hHZ3c9PSIsInZhbHVlIjoiZ0k5WEFvb0pzcURZRTJUbHNnb2NGRGFiOXB3NXlleXRUWW5LRlgySzNSaVZwdnJxU0E0UDBpdDA3QWgrMmVXSFhLdXJSeitBWW5rU0lWTDQ1SElNOHlqV2NReVBhZHB0aHJ3NXJvT0p3V0M4YlFLNkFtMDVHekpjVnlkZ2laSnA0YnJKWnRXeDE2RzJEZGRGdWJhUzk3KytWeWN3d2NKaFFIL294SDBTQ0YxS3FYSDlwNEt0NzdRVGhuZmlObk1UblRMVFNtVDkzQzQ2NjhUOE9IUHo4amZoSGRZTDFnaU45dDErWVFodm1lMmk1ek5mb0JyUjJnMFFXQnExQld6WmtraEVDYjl5bW14QnJiOHc3TDZ5c2NOVnZuWEJwdThlc3BZYzlKbEQvL3lIZkUyRVpQWUhFaERJNkFuZG5ZUEFHZVlwcWJ6VHp0a0NtektxSURMdGZDbE82ZHFEcnVZL1NXbXFRbkRPMXRiRGR0dGpiaXZyWVVYS0pGNURCQmxUIiwibWFjIjoiZTExM2NmNmQ2ZmQ5NmRlNjFkNmVlNWJhNmZhMzQ3OTAzYTIwZGZkN2U0ZTI3NDA2ZDg4NzM3Yjg5NmI5YmVjZiIsInRhZyI6IiJ9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/cropper/cropper.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/global/plugins.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/js/tinymce/tinymce.min.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/js/scripts.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/datatables/datatables.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/js/scripts.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/prismjs/prismjs.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/custom/prismjs/prismjs.bundle.js HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /assets/plugins/global/fonts/bootstrap-icons/bootstrap-icons.woff2?8d200481aa7f02a2d63a331fc782cfaf HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://swift-cpa.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://swift-cpa.net/assets/plugins/global/plugins.bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /s/player/e627e516/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://swift-cpa.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6jg2_rz-j7A; VISITOR_INFO1_LIVE=kzJIbzfG7zc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDA%3D%3D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVxd2grcEZhTTRhQTYvUVA5ZnlLSmc9PSIsInZhbHVlIjoiWDExR1ExRVZ3aEF0VGp3aHJaN3M5MVJycUFpZlJvVE1kL3VvVis5ZzNha0NRM0hDVzNLUFNIdHZXeGpKelE3WUlWOVJuYmxNeUo1V24rcXFqVUxERHdSWVJreDRUdHpLVGJEL1p3MU1rMC9xTUZLa05kZHM0ZWl1akhaSGZodnMiLCJtYWMiOiJhMDg2ZTMyYzRmYzYzZmQyOTg4YTQwODk2NmE0ZDViYTQ0MDFkYjRjNjRiZjZjYmJiZWVlMmJlY2EzMzU2NDU4IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6ImhwU01mZHFUdi9lRzNYYjd6TGk4Smc9PSIsInZhbHVlIjoiR0x3MER3dzZiVW1ybkYyT3cwTDNURUkzVXhFaXlENHgzU3NHNGxtWmptVEVwNUQ2TWhHS3NjUzYxSkEySlRoOHZYMWRVbllzcWtvK2lVZW1ibXZNelNqdXdBMm1UKzhTUXhRT2IvditDYWVaWkgyYzh1a0hSbm5iaitsNmJoVTMiLCJtYWMiOiJlNmIyY2I4ZTM3YmViYmM5YTQ4NTE4MTIzY2FkODAxNmRiZTc1ZGE4Y2EzMWRhY2MyMzZjZmRlNzkzMjY4MmQ5IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /404 HTTP/1.1Host: swift-cpa.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://swift-cpa.net/donate/demnplAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlHV0dOc09wb0ZjVTZ5aDNYY3lBZ2c9PSIsInZhbHVlIjoiU2ZuUVdGU1FqcEpKQ2VRd29TeHM1ZFM2REl6YVFRc0lQNnJuV3VGWXc0U3RUWDk0dWI5dWFHWFA5NE54OUprSWQrdmFlRkdyai9vU0gxU3lWV3pmQzlVQUJTcVAxUzhFaWhrWEZLek5PSld1RXFTa2VxdXZxRUJid3d0TitjLzQiLCJtYWMiOiI4YTFkZmNhZWY4OTY4OGRjZTczY2EzZDk5NDQzOTdmZjE3OTYyYjc3NmMxNjk1YTBkYWNjZjUzODU2OGVjOTI5IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6Ikl4bkVRdVBUQ0xPRTBTYUVZc2lpdEE9PSIsInZhbHVlIjoiUkVhOGk2Q0tHcXFOQUJ4UnlnVjJTbFh2K3BEY3I2bzdUK2U4TkxZU0ZDUEJ0MDNYZ0I0MzNlUU9mUC9INE91K05sM284NEdPb2pNRDdRWG1lenN2ZG1JTGZrelVMNU9tajM5Njg3RkZkMTg3Vzc4Yzd6V0grQUJVeEkyMU9JNC8iLCJtYWMiOiJlZWVjOWFhZTkzMzMyYjM1Mjg1ZmZjYjE4ODY4ZmJjYTAwZjU1MjZlOWNlYWM1MzZlMTk1NTI2MWZiN2I0OGY3IiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=eyJpdiI6IkI1N3MxZ1owZWhDNjkrODFhVzA0YWc9PSIsInZhbHVlIjoiV043UUxrbnRuelpuSDBucU5pc2s0eHJiWmlWOWdvS3hVY2owYUxXbTdBNnh0Smo4OUdNNEJIOXdFajBGWkJRMlA4OEFtOGl2aWpEWHBIM3gvMzRod2tmYlNQQ1BkcFdHdXZQYXVvbXAzVWRNSnFPUFdIS0pIZHlRMllrMmxSVW5LcWI4N1FUcEs0dGlPa3pxdjZnMGNJVlRsYnV2d09sQ25Zc3ZLQWtxVzBjeTZBK2sva2tOQzQxdWIwZ1VuakgrazZDa1lZcEhrTkp2WDR4Q01xT2svbHd1R3BXUTBqbDZMSWxmT3c3YjFGVk0vQk1SSkErM3FCQUt1MVQxWXJ0Z1AydDJIVUxpL0dRd21mOWJIN1Nkb050Rm84T2JCR2hZRXowMG9tZmZkTnRZKzhyRnAyR1FGak16S1RybjhkM25UMnY1cUJ3L3Vacks5czZQMzdQRWs0bWhQYitlNTRPYjdkYmRpOWYyeTV6SExEZXlVbU5SaHBIaERidE90RlBBIiwibWFjIjoiMmVmMWI3NzRhYTUwNzNkZTY5ODhjZjE0MjJkOWM3MTRjZmY4NTRkZjQ2Mzc1NzRhNWZhN2QyODViYzhiNTA3OCIsInRhZyI6IiJ9
Source: global traffic HTTP traffic detected: GET /404 HTTP/1.1Host: swift-cpa.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkRoTi9ldUwxbXh0dGFnNXd0aG9qQmc9PSIsInZhbHVlIjoiUzRjNEJYSXQwMW1CcVdWNWFEWWkwUXh0UC9Ga0IyOURoNUpzUHg5MGNTTXpBbUhUd2NRalZJL2JrRmc2SzlxdUFFT21sSHliT0ZQSkRiL0tDNHdoVDlLVElOTWtiejVrUldPcHJrUW00V1cwR1RFcXVUZVFVcFlTd1BXbnBoWkYiLCJtYWMiOiJlY2YzMjdiNGIwM2QwMTE0ZTUzOGE2NDc3OTc0YWQ3ODczYjU4YTE4ZDA2ODZmY2FlZjA3MzU0MDE3ZjI3NDU0IiwidGFnIjoiIn0%3D; swift_production_session=eyJpdiI6IkV4SUpLdXpnV253Rno0THV0dFloT3c9PSIsInZhbHVlIjoiOWxJL0EwM1VaUDRZMHV6bVAyc05UT0RpdUt4MmFvclUrbmFFV0piQnZLUWFMYVhCSSs5cFJsTUlwQjB1MVBPeVU1QTE1NXNBSTNRRHR6RHk2VnVobEozSldySnpJNDMvSGF3dkg0anNJYU81dEdQczZwQmR5Y0NLUThpZG5HTGUiLCJtYWMiOiI0MTY5MDZmNmZmYzk4ZDAxNjg4MjdmZGYwNDAzMTk1Y2JhM2MwNjBhODNlYTFkY2Q5YjI4MWZkMDU4OGI1ZTAzIiwidGFnIjoiIn0%3D; VmRF5k6NGgiiz0uCxOdDrAwLmHdjoGRvGFUufh6q=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
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EHOuzF4SkSco43G&MD=W594WBWa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_115.2.dr String found in binary or memory: </li></ul></div><ul class='noLightbox social_bookmarks icon_count_3'><li class='social_bookmarks_facebook av-social-link-facebook social_icon_1'><a target="_blank" aria-label="Link to Facebook" href='https://www.facebook.com/demnpl' aria-hidden='false' data-av_icon=' equals www.facebook.com (Facebook)
Source: chromecache_115.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/demnpl" /> equals www.facebook.com (Facebook)
Source: chromecache_115.2.dr String found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://demnpl.com/home-4/","url":"https://demnpl.com/home-4/","name":"Home - Dem-NPL Party Democrats","isPartOf":{"@id":"https://demnpl.com/#website"},"about":{"@id":"https://demnpl.com/#organization"},"datePublished":"2017-01-01T14:50:10+00:00","dateModified":"2024-09-17T16:33:28+00:00","description":"The official website of the North Dakota Democratic-NPL Party","breadcrumb":{"@id":"https://demnpl.com/home-4/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://demnpl.com/home-4/"]}]},{"@type":"BreadcrumbList","@id":"https://demnpl.com/home-4/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://demnpl.com/#website","url":"https://demnpl.com/","name":"Dem-NPL Party","description":"Official Website of the North Dakota Democratic-NPL","publisher":{"@id":"https://demnpl.com/#organization"},"alternateName":"North Dakota Democratic-NPL Party","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://demnpl.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://demnpl.com/#organization","name":"North Dakota Democratic-NPL Party","url":"https://demnpl.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://demnpl.com/#/schema/logo/image/","url":"https://demnpl.com/wp-content/uploads/2024/01/favicon.jpg","contentUrl":"https://demnpl.com/wp-content/uploads/2024/01/favicon.jpg","width":512,"height":512,"caption":"North Dakota Democratic-NPL Party"},"image":{"@id":"https://demnpl.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/demnpl","https://x.com/nddemnpl"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_99.2.dr String found in binary or memory: <script src="https://www.youtube.com/iframe_api"></script> equals www.youtube.com (Youtube)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1845230465541718217&related=nddemnpl" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">2</span></span><span class="sbsw-screenreader">Retweet on Twitter 1845230465541718217</span></a><a href="https://twitter.com/intent/like?tweet_id=1845230465541718217&related=nddemnpl" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">6</span></span><span class="sbsw-screenreader">Like on Twitter 1845230465541718217</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1845875308873855301&related=nddemnpl" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">3</span></span><span class="sbsw-screenreader">Retweet on Twitter 1845875308873855301</span></a><a href="https://twitter.com/intent/like?tweet_id=1845875308873855301&related=nddemnpl" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">16</span></span><span class="sbsw-screenreader">Like on Twitter 1845875308873855301</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1846694402892116038&related=nddemnpl" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">2</span></span><span class="sbsw-screenreader">Retweet on Twitter 1846694402892116038</span></a><a href="https://twitter.com/intent/like?tweet_id=1846694402892116038&related=nddemnpl" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">13</span></span><span class="sbsw-screenreader">Like on Twitter 1846694402892116038</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1846694456918995293&related=KatrinaforND" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">128</span></span><span class="sbsw-screenreader">Retweet on Twitter 1846694456918995293</span></a><a href="https://twitter.com/intent/like?tweet_id=1846694456918995293&related=KatrinaforND" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">342</span></span><span class="sbsw-screenreader">Like on Twitter 1846694456918995293</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1846927359519170773&related=McFeely_Inforum" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">2</span></span><span class="sbsw-screenreader">Retweet on Twitter 1846927359519170773</span></a><a href="https://twitter.com/intent/like?tweet_id=1846927359519170773&related=McFeely_Inforum" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">31</span></span><span class="sbsw-screenreader">Like on Twitter 1846927359519170773</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1846927750432514224&related=nddemnpl" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"></span><span class="sbsw-screenreader">Retweet on Twitter 1846927750432514224</span></a><a href="https://twitter.com/intent/like?tweet_id=1846927750432514224&related=nddemnpl" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"></span><span class="sbsw-screenreader">Like on Twitter 1846927750432514224</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1847356877539025201&related=nddemnpl" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"></span><span class="sbsw-screenreader">Retweet on Twitter 1847356877539025201</span></a><a href="https://twitter.com/intent/like?tweet_id=1847356877539025201&related=nddemnpl" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"></span><span class="sbsw-screenreader">Like on Twitter 1847356877539025201</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1847356897654870343&related=zacista" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">45</span></span><span class="sbsw-screenreader">Retweet on Twitter 1847356897654870343</span></a><a href="https://twitter.com/intent/like?tweet_id=1847356897654870343&related=zacista" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">111</span></span><span class="sbsw-screenreader">Like on Twitter 1847356897654870343</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://twitter.com/intent/retweet?tweet_id=1847356923923853571&related=KatrinaforND" class="sbsw-ctf-retweet" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="retweet" role="img"><path fill="currentColor" d="M23.77 15.67c-.292-.293-.767-.293-1.06 0l-2.22 2.22V7.65c0-2.068-1.683-3.75-3.75-3.75h-5.85c-.414 0-.75.336-.75.75s.336.75.75.75h5.85c1.24 0 2.25 1.01 2.25 2.25v10.24l-2.22-2.22c-.293-.293-.768-.293-1.06 0s-.294.768 0 1.06l3.5 3.5c.145.147.337.22.53.22s.383-.072.53-.22l3.5-3.5c.294-.292.294-.767 0-1.06zm-10.66 3.28H7.26c-1.24 0-2.25-1.01-2.25-2.25V6.46l2.22 2.22c.148.147.34.22.532.22s.384-.073.53-.22c.293-.293.293-.768 0-1.06l-3.5-3.5c-.293-.294-.768-.294-1.06 0l-3.5 3.5c-.294.292-.294.767 0 1.06s.767.293 1.06 0l2.22-2.22V16.7c0 2.068 1.683 3.75 3.75 3.75h5.85c.414 0 .75-.336.75-.75s-.337-.75-.75-.75z"></path></svg><span class="sbsw-ctf-action-count sbsw-ctf-retweet-count"><span class="sbsw-count">186</span></span><span class="sbsw-screenreader">Retweet on Twitter 1847356923923853571</span></a><a href="https://twitter.com/intent/like?tweet_id=1847356923923853571&related=KatrinaforND" class="sbsw-ctf-like" target="_blank"><svg viewBox="0 0 24 24" aria-hidden="true" aria-label="like" role="img" xmlns="http://www.w3.org/2000/svg"><g><path fill="currentColor" d="M12 21.638h-.014C9.403 21.59 1.95 14.856 1.95 8.478c0-3.064 2.525-5.754 5.403-5.754 2.29 0 3.83 1.58 4.646 2.73.814-1.148 2.354-2.73 4.645-2.73 2.88 0 5.404 2.69 5.404 5.755 0 6.376-7.454 13.11-10.037 13.157H12zM7.354 4.225c-2.08 0-3.903 1.988-3.903 4.255 0 5.74 7.034 11.596 8.55 11.658 1.518-.062 8.55-5.917 8.55-11.658 0-2.267-1.823-4.255-3.903-4.255-2.528 0-3.94 2.936-3.952 2.965-.23.562-1.156.562-1.387 0-.014-.03-1.425-2.965-3.954-2.965z"></path></g></svg><span class="sbsw-ctf-action-count sbsw-ctf-favorite-count"><span class="sbsw-count">382</span></span><span class="sbsw-screenreader">Like on Twitter 1847356923923853571</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/KatrinaforND\/status\/1846635273188237505&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1846694456918995293</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/KatrinaforND\/status\/1847277588705644648&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1847356923923853571</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/McFeely_Inforum\/status\/1846923819174256830&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1846927359519170773</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/nddemnpl\/status\/1845230465541718217&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1845230465541718217</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/nddemnpl\/status\/1845875308873855301&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1845875308873855301</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/nddemnpl\/status\/1846694402892116038&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1846694402892116038</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/nddemnpl\/status\/1846927750432514224&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1846927750432514224</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/nddemnpl\/status\/1847356877539025201&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1847356877539025201</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a class="sbsw-share-button" href="JavaScript:void(0);" data-share-data="{&quot;link&quot;:&quot;https:\/\/twitter.com\/zacista\/status\/1846914306346000551&quot;}"><svg aria-hidden="true" focusable="false" data-prefix="fal" data-icon="share" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512" class="svg-inline--fa fa-share fa-w-18"><path fill="currentColor" d="M564.907 196.35L388.91 12.366C364.216-13.45 320 3.746 320 40.016v88.154C154.548 130.155 0 160.103 0 331.19c0 94.98 55.84 150.231 89.13 174.571 24.233 17.722 58.021-4.992 49.68-34.51C100.937 336.887 165.575 321.972 320 320.16V408c0 36.239 44.19 53.494 68.91 27.65l175.998-184c14.79-15.47 14.79-39.83-.001-55.3zm-23.127 33.18l-176 184c-4.933 5.16-13.78 1.73-13.78-5.53V288c-171.396 0-295.313 9.707-243.98 191.7C72 453.36 32 405.59 32 331.19 32 171.18 194.886 160 352 160V40c0-7.262 8.851-10.69 13.78-5.53l176 184a7.978 7.978 0 0 1 0 11.06z" class=""></path></svg><span class="sbsw-screenreader">Share 1847356897654870343</span></a> </div> equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <a href="https://northdakotamonitor.com/2024/10/16/christiansen-criticizes-cramer-for-false-jan-6-statements-during-senate-debate/" target="_blank" rel="noopener noreferrer nofollow" class="sbsw-twitter-card"><div class="sbsw-quote-or-card"><div class="sbsw-tc-media"><span class="sbsw-tc-link-hover"><svg aria-hidden="true" focusable="false" data-prefix="fas" data-icon="link" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="svg-inline--fa fa-link fa-w-16 fa-2x"><path fill="currentColor" d="M326.612 185.391c59.747 59.809 58.927 155.698.36 214.59-.11.12-.24.25-.36.37l-67.2 67.2c-59.27 59.27-155.699 59.262-214.96 0-59.27-59.26-59.27-155.7 0-214.96l37.106-37.106c9.84-9.84 26.786-3.3 27.294 10.606.648 17.722 3.826 35.527 9.69 52.721 1.986 5.822.567 12.262-3.783 16.612l-13.087 13.087c-28.026 28.026-28.905 73.66-1.155 101.96 28.024 28.579 74.086 28.749 102.325.51l67.2-67.19c28.191-28.191 28.073-73.757 0-101.83-3.701-3.694-7.429-6.564-10.341-8.569a16.037 16.037 0 0 1-6.947-12.606c-.396-10.567 3.348-21.456 11.698-29.806l21.054-21.055c5.521-5.521 14.182-6.199 20.584-1.731a152.482 152.482 0 0 1 20.522 17.197zM467.547 44.449c-59.261-59.262-155.69-59.27-214.96 0l-67.2 67.2c-.12.12-.25.25-.36.37-58.566 58.892-59.387 154.781.36 214.59a152.454 152.454 0 0 0 20.521 17.196c6.402 4.468 15.064 3.789 20.584-1.731l21.054-21.055c8.35-8.35 12.094-19.239 11.698-29.806a16.037 16.037 0 0 0-6.947-12.606c-2.912-2.005-6.64-4.875-10.341-8.569-28.073-28.073-28.191-73.639 0-101.83l67.2-67.19c28.239-28.239 74.3-28.069 102.325.51 27.75 28.3 26.872 73.934-1.155 101.96l-13.087 13.087c-4.35 4.35-5.769 10.79-3.783 16.612 5.864 17.194 9.042 34.999 9.69 52.721.509 13.906 17.454 20.446 27.294 10.606l37.106-37.106c59.271-59.259 59.271-155.699.001-214.959z" class=""></path></svg></span><img src="https://pbs.twimg.com/card_img/1846763867713544192/u79yh6IT?format=jpg&#038;name=800x320_1" alt="Image for twitter card"></div><div class="sbsw-tc-content"><span class="sbsw-tc-title">Christiansen criticizes Cramer for false Jan. 6 statements during Senate debate equals www.twitter.com (Twitter)
Source: chromecache_115.2.dr String found in binary or memory: <svg style="color: rgba(255,255,255,1)" class="svg-inline--fa fa-play fa-w-14 sbsw-play-button" aria-label="Play" aria-hidden="true" data-fa-processed="" data-prefix="fa" data-icon="play" role="presentation" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512"><path fill="currentColor" d="M424.4 214.7L72.4 6.6C43.8-10.3 0 6.1 0 47.9V464c0 37.5 40.7 60.1 72.4 41.3l352-208c31.4-18.5 31.5-64.1 0-82.6z"></path></svg> <img src="https://demnpl.com/wp-content/plugins/social-wall/img/placeholder.png" alt=""> <a href="https://pbs.twimg.com/ext_tw_video_thumb/1846764118327676929/pu/img/z-Yv6VFoRWfzW9Ha.jpg" class="sbsw-lightbox-hover" data-lightbox-info="{&quot;avatar&quot;:&quot;https:\/\/pbs.twimg.com\/profile_images\/1607388955275583493\/_uUi1Anl_normal.jpg&quot;,&quot;full_name&quot;:&quot;Mike McFeely&quot;,&quot;media_type&quot;:&quot;video&quot;,&quot;media_url&quot;:&quot;https:\/\/video.twimg.com\/ext_tw_video\/1846764118327676929\/pu\/vid\/avc1\/1276x720\/0fdxEBck0c6dHjKP.mp4?tag=12&quot;,&quot;title&quot;:&quot;&quot;,&quot;account_url&quot;:&quot;https:\/\/twitter.com\/McFeely_Inforum&quot;,&quot;permalink&quot;:&quot;https:\/\/twitter.com\/McFeely_Inforum\/status\/1846923819174256830&quot;}"><span class="sbsw-screenreader">Lightbox link for post with description </span></a> equals www.twitter.com (Twitter)
Source: chromecache_133.2.dr String found in binary or memory: !</strong>\n </div>\n <div>\n ".concat(Dt.text,'\n </div>\n <iframe width="560" height="315" src="https://www.youtube.com/embed/').concat(Dt.id,'" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>\n <div>\n equals www.youtube.com (Youtube)
Source: chromecache_115.2.dr String found in binary or memory: <li id="menu-item-17414" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-17414"><a href="https://www.facebook.com/demnpl">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_125.2.dr String found in binary or memory: else{n.scroll_top();var p={zIndex:3},u=t.easing;if(v>r){p.left='-110%'};if(t.transition==='fade'){p.left='0%';p.opacity=0;u='easeOutQuad'};d.height(d.height());e[o].css(p).avia_animate({'left':'0%',opacity:1},t.timing,u);e[s].avia_animate({opacity:0},t.timing,u,function(){e[s].attr({'style':''}).removeClass('open_slide');e[o].addClass('open_slide');d.avia_animate({height:e[o].outerHeight()+2},t.timing/2,t.easing,function(){d.attr({'style':''});s=o;v=r;c=!1;n.remove_video();if(f){a.trigger('av_resize_finished');i.avia_utilities.activate_shortcode_scripts(e[o]);i.avia_utilities.avia_ajax_call(e[o]);f=!1}})})}},ajax_get_contents:function(t,a){if(e[t]!==undefined){n.show_item(t,a);return};var o=i('#avia-tmpl-portfolio-preview-'+t.replace(/ID_/,''));if(o.length==0){setTimeout(function(){n.ajax_get_contents(t,a);return},500)};e[t]=o.html();e[t]=e[t].replace('/*<![CDATA[*/','').replace('*]]>','');n.attach_item(t);i.avia_utilities.preload({container:e[t],single_callback:function(){n.show_item(t,a)}})},add_controls:function(){u=l.find('.ajax_controlls');l.avia_keyboard_controls({27:'.avia_close',37:'.ajax_previous',39:'.ajax_next'});p.each(function(){var t=i(this),e;t.addClass('no_combo').on('click',function(i){e=t.find('.slideshow_overlay');if(e.length){i.stopPropagation();n.load_item.apply(t.find('a').eq(0));return!1}})})},control_click:function(){var o,f=r.find('.active_portfolio_item').data('ajax-id'),d=r.find('.post-entry-'+f);switch(this.hash){case'#next':o=d.nextAll('.post-entry:visible').eq(0).find('a').eq(0);if(!o.length){o=i('.post-entry:visible',r).eq(0).find('a').eq(0)};o.trigger('click');break;case'#prev':o=d.prevAll('.post-entry:visible').eq(0).find('a').eq(0);if(!o.length){o=i('.post-entry:visible',r).last().find('a').eq(0)};o.trigger('click');break;case'#close':c=!0;l.slideUp(t.timing,t.easing,function(){r.find('.active_portfolio_item').removeClass('active_portfolio_item');e[s].attr({'style':''}).removeClass('open_slide');l.removeClass('open_container');c=s=v=!1;n.remove_video();a.trigger('av_resize_finished')});break};return!1},resize_reset:function(){if(s===!1){d.html('');e=[]}}};n.add_controls();r.on('click','a',n.load_item);u.on('click','a',n.control_click);o.on('debouncedresize',n.resize_reset)})}}(jQuery));(function(a){'use strict';a.fn.avia_sc_progressbar=function(t){return this.each(function(){var t=a(this),i=t.find('.avia-progress-bar');t.on('avia_start_animation',function(){i.each(function(t){var i=a(this);setTimeout(function(){i.find('.progress').addClass('avia_start_animation');i.find('.progressbar-percent').avia_sc_animated_number({instant_start:!0,simple_up:!0,start_timer:10})},(t*250))})})})}}(jQuery));(function(e){'use strict';e.AviaVideoAPI=function(i,t,o){this.videoElement=t;this.$video=e(t);this.$option_container=o?e(o):this.$video;this.load_btn=this.$option_container.find('.av-click-to-play-overlay');this.video_wrapper=this.$video.parents('ul').eq(0);this.lazy_load=this.video_wrapper.hasClass('av-show-video-on-click')?!
Source: chromecache_122.2.dr, chromecache_111.2.dr String found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_122.2.dr, chromecache_111.2.dr String found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_115.2.dr String found in binary or memory: t even tell the truth about that terrible day. Cramer is running to serve Trump and his lies; @KatrinaforND is running to serve North Dakotans. She deserves your vote. </p><a href="" target="_blank" rel="noopener noreferrer nofollow" class="sbsw-twitter-card"><div class="sbsw-quote-or-card"><div class="sbsw-tc-media"><span class="sbsw-tc-link-hover"><svg aria-hidden="true" focusable="false" data-prefix="fas" data-icon="link" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" class="svg-inline--fa fa-link fa-w-16 fa-2x"><path fill="currentColor" d="M326.612 185.391c59.747 59.809 58.927 155.698.36 214.59-.11.12-.24.25-.36.37l-67.2 67.2c-59.27 59.27-155.699 59.262-214.96 0-59.27-59.26-59.27-155.7 0-214.96l37.106-37.106c9.84-9.84 26.786-3.3 27.294 10.606.648 17.722 3.826 35.527 9.69 52.721 1.986 5.822.567 12.262-3.783 16.612l-13.087 13.087c-28.026 28.026-28.905 73.66-1.155 101.96 28.024 28.579 74.086 28.749 102.325.51l67.2-67.19c28.191-28.191 28.073-73.757 0-101.83-3.701-3.694-7.429-6.564-10.341-8.569a16.037 16.037 0 0 1-6.947-12.606c-.396-10.567 3.348-21.456 11.698-29.806l21.054-21.055c5.521-5.521 14.182-6.199 20.584-1.731a152.482 152.482 0 0 1 20.522 17.197zM467.547 44.449c-59.261-59.262-155.69-59.27-214.96 0l-67.2 67.2c-.12.12-.25.25-.36.37-58.566 58.892-59.387 154.781.36 214.59a152.454 152.454 0 0 0 20.521 17.196c6.402 4.468 15.064 3.789 20.584-1.731l21.054-21.055c8.35-8.35 12.094-19.239 11.698-29.806a16.037 16.037 0 0 0-6.947-12.606c-2.912-2.005-6.64-4.875-10.341-8.569-28.073-28.073-28.191-73.639 0-101.83l67.2-67.19c28.239-28.239 74.3-28.069 102.325.51 27.75 28.3 26.872 73.934-1.155 101.96l-13.087 13.087c-4.35 4.35-5.769 10.79-3.783 16.612 5.864 17.194 9.042 34.999 9.69 52.721.509 13.906 17.454 20.446 27.294 10.606l37.106-37.106c59.271-59.259 59.271-155.699.001-214.959z" class=""></path></svg></span><img src="https://pbs.twimg.com/card_img/1846763867713544192/u79yh6IT?format=jpg&#038;name=800x320_1" alt="Image for twitter card"></div><div class="sbsw-tc-content"><span class="sbsw-tc-title">Christiansen criticizes Cramer for false Jan. 6 statements during Senate debate equals www.twitter.com (Twitter)
Source: chromecache_118.2.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/e627e516\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: demnpl.com
Source: global traffic DNS traffic detected: DNS query: secure.gravatar.com
Source: global traffic DNS traffic detected: DNS query: stats.wp.com
Source: global traffic DNS traffic detected: DNS query: v0.wordpress.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: pbs.twimg.com
Source: global traffic DNS traffic detected: DNS query: s.btstatic.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: swift-cpa.net
Source: unknown HTTP traffic detected: POST /report/v4?s=9XpdwuYlzOPY6M%2B6cVfKDq0stUi8ssLlXDxRiN5k5bBl61Io8XhVTgZueJNmuNmN%2BUqLobFk2QAdOyGQOK6sFDqTXPWACePSi9CL09HopNxm%2BUZ6gRsGAznWHBcR HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 501Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_107.2.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_126.2.dr String found in binary or memory: http://datatables.net/license
Source: chromecache_126.2.dr String found in binary or memory: http://datatables.net/license/mit
Source: chromecache_125.2.dr String found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_126.2.dr String found in binary or memory: http://eligrey.com
Source: chromecache_133.2.dr String found in binary or memory: http://github.com/cferdinandi/smooth-scroll
Source: chromecache_133.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_135.2.dr, chromecache_117.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_132.2.dr, chromecache_123.2.dr String found in binary or memory: http://j.hn/)
Source: chromecache_133.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_133.2.dr String found in binary or memory: http://paulmillr.com)
Source: chromecache_133.2.dr String found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_133.2.dr String found in binary or memory: http://www.dangrossman.info/
Source: chromecache_126.2.dr String found in binary or memory: http://www.datatables.net
Source: chromecache_126.2.dr String found in binary or memory: http://www.datatables.net/extensions/select
Source: chromecache_133.2.dr String found in binary or memory: http://www.daterangepicker.com/
Source: chromecache_132.2.dr, chromecache_123.2.dr String found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_133.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_115.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com
Source: chromecache_115.2.dr, chromecache_99.2.dr String found in binary or memory: https://demnpl.com/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/#/schema/logo/image/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/#organization
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/#website
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/?mailpoet_router&amp;endpoint=view_in_browser&amp;action=view&amp;data=WzYwLCIwMW
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/?s=
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/comments/feed/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/dem-npl-news/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/dem-npl-news/join-our-newsletter/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/download/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/event/d13-meeting-rep-karla-rose-hanson-and-free-drinks/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/event/election-day-2024/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/event/executive-committee-meeting-9/2024-11-20/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/event/executive-committee-meeting-9/2024-12-18/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/event/hittin-the-phones-fargo-3/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/events/?ical=1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/feed/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/get-involved/events/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/get-involved/neighbor-to-neighbor-2024/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/get-involved/run-for-office/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/get-involved/submit-an-event/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/get-involved/volunteer/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/home-4/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/home-4/#breadcrumb
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/about/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/contact-us/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/district-officers/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/elected-officials/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/job-opportunities/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/party-leadership/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/our-party/staff/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/privacy-policy-2/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/resources/bylaws-2/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/resources/legislative-districts-2/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/resources/party-platform-resolutions/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/terms-of-service/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/win24/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-admin/admin-ajax.php
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/custom-facebook-feed-pro/assets/css/cff-style.min.css?ver=4.5.
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/custom-facebook-feed-pro/assets/js/cff-scripts.min.js?ver=4.5.
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/custom-twitter-feeds-pro/css/ctf-styles.min.css?ver=2.4.3
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/download-monitor/assets/js/dlm-xhr.min.js?ver=5.0.12
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/duracelltomi-google-tag-manager/dist/js/gtm4wp-form-move-track
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/easy-table-of-contents/assets/css/screen.min.css?ver=2.0.69.1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/easy-table-of-contents/assets/js/front.min.js?ver=2.0.69.1-172
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/easy-table-of-contents/assets/js/smooth_scroll.min.js?ver=2.0.
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/easy-table-of-contents/vendor/js-cookie/js.cookie.min.js?ver=2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/easy-table-of-contents/vendor/sticky-kit/jquery.sticky-kit.min
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-ca
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.6.
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=5.3.0
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/social-wall/css/social-wall.min.css?ver=2.1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/social-wall/img/placeholder.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/social-wall/js/social-wall.min.js?ver=2.1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/tlp-team/assets/css/tlpteam.css?ver=4.4.2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=598383a28a
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/themes/enfold/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/font
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/themes/enfold/framework/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/themes/enfold/js/html5shiv.js
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2015/11/cropped-ND-Dem-NPl-Logo-Main1.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2018/01/cropped-darkblueDemNPLsmall-180x180.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2018/01/cropped-darkblueDemNPLsmall-192x192.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2018/01/cropped-darkblueDemNPLsmall-270x270.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2018/01/cropped-darkblueDemNPLsmall-32x32.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_24x2-300x138.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_24x2-370x170.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_24x2-80x37.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_24x2.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_reversed-e1705678476360-300x97.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_reversed-e1705678476360-80x26.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/demnpl_logo_reversed-e1705678476360.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/01/favicon.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/02/Dem-NPL.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/02/get-involved-d-180x180.png
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/10/Karla-Rose-Hanson-180x180.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/2024/10/Karla-Rose-Hanson-36x36.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/dynamic_avia/avia-footer-scripts-b9a521a4cb8d3272acac3f2f2252c
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/dynamic_avia/avia-head-scripts-7972c19c7c64abca74a00b9799d4540
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/dynamic_avia/avia-merged-styles-1f4433ddff9c2f035b9b0b5c71ac5a
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-content/uploads/dynamic_avia/avia_posts_css/post-206.css?ver=ver-1728664424
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/images/spinner.gif
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-json/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fdemnpl.com%2F
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fdemnpl.com%2F&#038;format=xml
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-json/tribe/events/v1/
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/wp-json/wp/v2/pages/206
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/xmlrpc.php
Source: chromecache_115.2.dr String found in binary or memory: https://demnpl.com/xmlrpc.php?rsd
Source: chromecache_122.2.dr, chromecache_111.2.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_93.2.dr, chromecache_86.2.dr String found in binary or memory: https://fengyuanchen.github.io/cropperjs
Source: chromecache_115.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Abril
Source: chromecache_115.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Heebo%3A400%2C400i%2C700%2C700i%7CIBM
Source: chromecache_99.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Inter:300
Source: chromecache_115.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Lato:300
Source: chromecache_99.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_115.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Ropa
Source: chromecache_125.2.dr String found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_92.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_135.2.dr, chromecache_117.2.dr String found in binary or memory: https://github.com/karacas/imgLiquid
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/kurkle/color#readme
Source: chromecache_126.2.dr String found in binary or memory: https://github.com/mjhasbach)
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/paulmillr/es6-shim
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/paulmillr/es6-shim/
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/paulmillr/es6-shim/blob/0.35.3/LICENSE
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/svgdotjs/svg.draggable.js
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/wout/svg.filter.js
Source: chromecache_115.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_125.2.dr String found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_133.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_133.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_133.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_84.2.dr String found in binary or memory: https://lea.verou.me
Source: chromecache_115.2.dr String found in binary or memory: https://northdakotamonitor.com/2024/10/16/christiansen-criticizes-cramer-for-false-jan-6-statements-
Source: chromecache_84.2.dr String found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/amplify_video_thumb/1847277531294060544/img/8JLal45bJ0sTpnL_.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/media/GZ3dguDXsAAOosY.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/media/GZt14buXQAYUxyy.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/media/GaDGBiqW8AAeXKs.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/profile_images/1410698050889293831/kQKodwhs_normal.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/profile_images/1597790714313719813/DXPMndXT_normal.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/profile_images/1607388955275583493/_uUi1Anl_normal.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://pbs.twimg.com/profile_images/1714094764725858304/msVAOO9U_normal.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://portal.demnpl.com/
Source: chromecache_133.2.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_107.2.dr String found in binary or memory: https://s1.bcbits.com/img/buttons/bandcamp_22x22_blue.png
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/ImageObject
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/VideoObject
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/WPFooter
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/WPHeader
Source: chromecache_115.2.dr String found in binary or memory: https://schema.org/WebPage
Source: chromecache_115.2.dr String found in binary or memory: https://secure.actblue.com/donate/ccjoin?refcode=demnplwebsite
Source: chromecache_115.2.dr String found in binary or memory: https://secure.actblue.com/donate/north-dakota-democratic-party---federal-account-1?refcode=website
Source: chromecache_133.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_115.2.dr String found in binary or memory: https://stats.wp.com/e-202442.js
Source: chromecache_99.2.dr String found in binary or memory: https://storage.googleapis.com/
Source: chromecache_99.2.dr String found in binary or memory: https://storage.googleapis.com/swift_assets/form/1715879895.5603.jpg
Source: chromecache_115.2.dr String found in binary or memory: https://store.demnpl.com/
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/css/custom.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/css/style.bundle.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/js/scripts.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/js/tinymce/tinymce.min.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/logos/1.jpg
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/cropper/cropper.bundle.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/cropper/cropper.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/datatables/datatables.bundle.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/datatables/datatables.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/prismjs/prismjs.bundle.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/custom/prismjs/prismjs.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/global/plugins.bundle.css
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/assets/plugins/global/plugins.bundle.js
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/dashboard
Source: chromecache_115.2.dr String found in binary or memory: https://swift-cpa.net/donate/NDDemNPLCenturyClub
Source: chromecache_115.2.dr String found in binary or memory: https://swift-cpa.net/donate/demnpl
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/donate/submit
Source: chromecache_99.2.dr String found in binary or memory: https://swift-cpa.net/set-selected-client
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/KatrinaforND
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/KatrinaforND/status/1846635273188237505
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/KatrinaforND/status/1847277588705644648
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/McFeely_Inforum
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/McFeely_Inforum/status/1846923819174256830
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1845230465541718217&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1845875308873855301&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1846694402892116038&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1846694456918995293&related=KatrinaforND
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1846927359519170773&related=McFeely_Inforum
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1846927750432514224&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1847356877539025201&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1847356897654870343&related=zacista
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/like?tweet_id=1847356923923853571&related=KatrinaforND
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1845230465541718217&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1845875308873855301&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1846694402892116038&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1846694456918995293&related=KatrinaforND
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1846927359519170773&related=McFeely_Inforum
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1846927750432514224&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1847356877539025201&related=nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1847356897654870343&related=zacista
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/intent/retweet?tweet_id=1847356923923853571&related=KatrinaforND
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl/status/1845230465541718217
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl/status/1845875308873855301
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl/status/1846694402892116038
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl/status/1846927750432514224
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/nddemnpl/status/1847356877539025201
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/zacista
Source: chromecache_115.2.dr String found in binary or memory: https://twitter.com/zacista/status/1846914306346000551
Source: chromecache_115.2.dr String found in binary or memory: https://wp.me/P3OQ1H-3k
Source: chromecache_133.2.dr String found in binary or memory: https://www.chartjs.org
Source: chromecache_122.2.dr, chromecache_111.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_99.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-FTJSK9K2F1
Source: chromecache_115.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MFNQ3GC
Source: chromecache_115.2.dr String found in binary or memory: https://www.instagram.com/demnpl/
Source: chromecache_115.2.dr String found in binary or memory: https://www.mobilize.us/northdakotademocraticnplparty/
Source: chromecache_111.2.dr, chromecache_118.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_133.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_125.2.dr, chromecache_99.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_115.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_115.2.dr String found in binary or memory: https://youtu.be/C56OIex44vk
Source: chromecache_115.2.dr String found in binary or memory: https://youtu.be/Vnnoghh74Hs
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49924 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49926 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49951 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49958 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49966 version: TLS 1.2
Source: classification engine Classification label: clean2.win@17/96@33/13
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2344,i,17116983721634579967,12043951783507488369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://demnpl.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2344,i,17116983721634579967,12043951783507488369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs