Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list

Overview

General Information

Sample URL:https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list
Analysis ID:1301546
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on shot match)
Antivirus detection for URL or domain
HTML page contains suspicious base64 encoded javascript
HTML page contains obfuscate script src
HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64native
  • chrome.exe (PID: 7964 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 5020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
  • chrome.exe (PID: 7404 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list MD5: 464953824E644F10FFDC9E093FD18F94)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/Matcher: Template: captcha matched
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: Base64 decodeddocument.write
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: Base64 decodeddocument.write
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQud3JpdGUoZGVjb2RlVVJJQ29tcG9uZW50KGVzY2FwZShhdG9iKGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoImh0bWwiKS5nZXRBdHRyaWJ1dGUoInZhbHVlIikpKSkpO25veD0icGZESlVmcGlENkduZjN6ekNMeHAiOw==
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQud3JpdGUoZGVjb2RlVVJJQ29tcG9uZW50KGVzY2FwZShhdG9iKGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoImh0bWwiKS5nZXRBdHRyaWJ1dGUoInZhbHVlIikpKSkpO25veD0iemdsRjVmYlhQYmFlM09PSXNVUXMiOw==
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: Base64 decoded: document.write(decodeURIComponent(escape(atob(document.querySelector("html").getAttribute("value")))));nox="pfDJUfpiD6Gnf3zzCLxp";
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="author".. found
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: No favicon
Source: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalHTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalHTTP Parser: No favicon
Source: https://files.taskade.com/attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/original/8Ex3BKcg.pngHTTP Parser: No favicon
Source: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetHTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268HTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268HTTP Parser: No favicon
Source: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetHTTP Parser: No favicon
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.taskade.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 58891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52915
Source: unknownNetwork traffic detected: HTTP traffic on port 61820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63807
Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 52140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52926
Source: unknownNetwork traffic detected: HTTP traffic on port 56342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64906
Source: unknownNetwork traffic detected: HTTP traffic on port 51708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51845
Source: unknownNetwork traffic detected: HTTP traffic on port 50875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51601
Source: unknownNetwork traffic detected: HTTP traffic on port 57577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52937
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63827
Source: unknownNetwork traffic detected: HTTP traffic on port 64925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64915
Source: unknownNetwork traffic detected: HTTP traffic on port 65129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57390
Source: unknownNetwork traffic detected: HTTP traffic on port 62654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62730
Source: unknownNetwork traffic detected: HTTP traffic on port 59231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62989
Source: unknownNetwork traffic detected: HTTP traffic on port 64410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62742
Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
Source: unknownNetwork traffic detected: HTTP traffic on port 64205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58423
Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
Source: unknownNetwork traffic detected: HTTP traffic on port 64673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 61489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56009
Source: unknownNetwork traffic detected: HTTP traffic on port 62251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59755
Source: unknownNetwork traffic detected: HTTP traffic on port 63943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58432
Source: unknownNetwork traffic detected: HTTP traffic on port 63576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60503
Source: unknownNetwork traffic detected: HTTP traffic on port 62091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 54345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50956
Source: unknownNetwork traffic detected: HTTP traffic on port 64960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59525
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58200
Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57114
Source: unknownNetwork traffic detected: HTTP traffic on port 60322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57594
Source: unknownNetwork traffic detected: HTTP traffic on port 54973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59539
Source: unknownNetwork traffic detected: HTTP traffic on port 64145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57116
Source: unknownNetwork traffic detected: HTTP traffic on port 60631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62558
Source: unknownNetwork traffic detected: HTTP traffic on port 55077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62559
Source: unknownNetwork traffic detected: HTTP traffic on port 53383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60131
Source: unknownNetwork traffic detected: HTTP traffic on port 51923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64732
Source: unknownNetwork traffic detected: HTTP traffic on port 62742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54945
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
Source: unknownNetwork traffic detected: HTTP traffic on port 56546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
Source: unknownNetwork traffic detected: HTTP traffic on port 63104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 62730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51675
Source: unknownNetwork traffic detected: HTTP traffic on port 65332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61231
Source: unknownNetwork traffic detected: HTTP traffic on port 53451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
Source: unknownNetwork traffic detected: HTTP traffic on port 62301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 62603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63669
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64751
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62591
Source: unknownNetwork traffic detected: HTTP traffic on port 65471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 53605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 55099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63439
Source: unknownNetwork traffic detected: HTTP traffic on port 63299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61252
Source: unknownNetwork traffic detected: HTTP traffic on port 51792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62104
Source: unknownNetwork traffic detected: HTTP traffic on port 53453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63848
Source: unknownNetwork traffic detected: HTTP traffic on port 63848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56082
Source: unknownNetwork traffic detected: HTTP traffic on port 64300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60336
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51878
Source: unknownNetwork traffic detected: HTTP traffic on port 64334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59117
Source: unknownNetwork traffic detected: HTTP traffic on port 62325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60585
Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 55090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51401
Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51641
Source: unknownNetwork traffic detected: HTTP traffic on port 60336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59377
Source: unknownNetwork traffic detected: HTTP traffic on port 63439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61208
Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57197
Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61685
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49595
Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59142
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64960
Source: unknownNetwork traffic detected: HTTP traffic on port 63159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60368
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56831
Source: unknownNetwork traffic detected: HTTP traffic on port 56566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51394
Source: unknownNetwork traffic detected: HTTP traffic on port 56921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
Source: unknownNetwork traffic detected: HTTP traffic on port 55756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
Source: unknownNetwork traffic detected: HTTP traffic on port 54568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63382
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55756
Source: unknownNetwork traffic detected: HTTP traffic on port 51301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54427
Source: unknownNetwork traffic detected: HTTP traffic on port 55503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53340
Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61197
Source: unknownNetwork traffic detected: HTTP traffic on port 56519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62061
Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57706
Source: unknownNetwork traffic detected: HTTP traffic on port 55986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53346
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62055
Source: unknownNetwork traffic detected: HTTP traffic on port 57673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
Source: unknownNetwork traffic detected: HTTP traffic on port 49159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62070
Source: unknownNetwork traffic detected: HTTP traffic on port 63433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54686
Source: unknownNetwork traffic detected: HTTP traffic on port 49595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53120
Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64660
Source: unknownNetwork traffic detected: HTTP traffic on port 59284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63328
Source: unknownNetwork traffic detected: HTTP traffic on port 63607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62476
Source: unknownNetwork traffic detected: HTTP traffic on port 61403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63326
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65518
Source: unknownNetwork traffic detected: HTTP traffic on port 60648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59085
Source: unknownNetwork traffic detected: HTTP traffic on port 59716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63576
Source: unknownNetwork traffic detected: HTTP traffic on port 56702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53309
Source: unknownNetwork traffic detected: HTTP traffic on port 54945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 61197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
Source: unknownNetwork traffic detected: HTTP traffic on port 49642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51376
Source: unknownNetwork traffic detected: HTTP traffic on port 61322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 59685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64207
Source: unknownNetwork traffic detected: HTTP traffic on port 59085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64205
Source: unknownNetwork traffic detected: HTTP traffic on port 50982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58858
Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53170
Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59716
Source: unknownNetwork traffic detected: HTTP traffic on port 56690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55123
Source: unknownNetwork traffic detected: HTTP traffic on port 59525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55361
Source: unknownNetwork traffic detected: HTTP traffic on port 51075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52090
Source: unknownNetwork traffic detected: HTTP traffic on port 63705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64922 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.182
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.182
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.130
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.130
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=94.0.4606.61&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-94.0.4606.61Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheets/main.6f222cae4099c8579842.css HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /javascripts/main.84b2d9be621215a9c059.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /javascripts/external_api.js?v=6 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rainbow/script.tagged-events.js HTTP/1.1Host: unicorn.taskade.workers.devConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.taskade.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/3.7.0/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fpr.js HTTP/1.1Host: cdn.firstpromoter.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=5c2d275e5af052fc78dab933f7821ad0 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: eB+PPKsnB2l/5mP1dLpg3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/4505192783806464/envelope/?sentry_key=e0a36c3727c443f69b3739259d379227&sentry_version=7&sentry_client=sentry.javascript.react%2F7.58.1 HTTP/1.1Host: o4505191584890880.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/check_selected3.svg HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/crGK9SMfKv57uuo3.json?share=view&view=k886FJ9ztA29Uxye&as=list HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sentry-trace: 27120606cb3742079b4666b0a09d420e-bd1863ae7208152d-0sec-ch-ua-platform: "Windows"baggage: sentry-environment=production,sentry-release=4.111.9,sentry-public_key=e0a36c3727c443f69b3739259d379227,sentry-trace_id=27120606cb3742079b4666b0a09d420e,sentry-sample_rate=0.1,sentry-sampled=falseAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/check_selected3.svg HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_session=RudderEncrypt%3AU2FsdGVkX1%2BbsudkxoE54ea4BiqJpNKNgmw1tX%2B76dd556IEcT%2BEPXBAGg85W%2BKIiKRIKy%2BKw8hdIpRS7aMDNRQGzflz2AOp3zUjgXfXgK1DzhW2BplWCDj3gVZ%2F80wErcuvd8Cww5idiyWilldqjA%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2FU%2BZjkLpVbeBdfCKJyifRdlcP%2Fkuilh9o%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX1%2BU%2FQwhy9R5TVDwPzkFBQeP4VRVIjG6D3U%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX1%2BUNqNmblVR%2FQGEMh6GXd2O9%2BClG8t2yHI%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX1%2BS6Iiia3CqK9iPZKRuE%2FNRpMybTgAali0%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D
Source: global trafficHTTP traffic detected: GET /javascripts/518.235e3c818a88b6b3c4eb.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_session=RudderEncrypt%3AU2FsdGVkX1%2BbsudkxoE54ea4BiqJpNKNgmw1tX%2B76dd556IEcT%2BEPXBAGg85W%2BKIiKRIKy%2BKw8hdIpRS7aMDNRQGzflz2AOp3zUjgXfXgK1DzhW2BplWCDj3gVZ%2F80wErcuvd8Cww5idiyWilldqjA%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2FU%2BZjkLpVbeBdfCKJyifRdlcP%2Fkuilh9o%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX1%2BU%2FQwhy9R5TVDwPzkFBQeP4VRVIjG6D3U%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX1%2BUNqNmblVR%2FQGEMh6GXd2O9%2BClG8t2yHI%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX1%2BS6Iiia3CqK9iPZKRuE%2FNRpMybTgAali0%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D
Source: global trafficHTTP traffic detected: GET /sourceConfig/?p=npm&v=2.36.0&writeKey=1htnaSVfXkfbbK4fpLEsh4RcA8R HTTP/1.1Host: api.rudderlabs.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Authorization: Basic MWh0bmFTVmZYa2ZiYks0ZnBMRXNoNFJjQThSOg==sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.taskade.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=listAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_session=RudderEncrypt%3AU2FsdGVkX1%2BbsudkxoE54ea4BiqJpNKNgmw1tX%2B76dd556IEcT%2BEPXBAGg85W%2BKIiKRIKy%2BKw8hdIpRS7aMDNRQGzflz2AOp3zUjgXfXgK1DzhW2BplWCDj3gVZ%2F80wErcuvd8Cww5idiyWilldqjA%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2FU%2BZjkLpVbeBdfCKJyifRdlcP%2Fkuilh9o%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX1%2BU%2FQwhy9R5TVDwPzkFBQeP4VRVIjG6D3U%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX1%2BUNqNmblVR%2FQGEMh6GXd2O9%2BClG8t2yHI%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX1%2BS6Iiia3CqK9iPZKRuE%2FNRpMybTgAali0%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D
Source: global trafficHTTP traffic detected: GET /graphql/subscription HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +Kn8pyXI8KhppTuQrZ2YCA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_session=RudderEncrypt%3AU2FsdGVkX1%2BbsudkxoE54ea4BiqJpNKNgmw1tX%2B76dd556IEcT%2BEPXBAGg85W%2BKIiKRIKy%2BKw8hdIpRS7aMDNRQGzflz2AOp3zUjgXfXgK1DzhW2BplWCDj3gVZ%2F80wErcuvd8Cww5idiyWilldqjA%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2FU%2BZjkLpVbeBdfCKJyifRdlcP%2Fkuilh9o%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX1%2BU%2FQwhy9R5TVDwPzkFBQeP4VRVIjG6D3U%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX1%2BUNqNmblVR%2FQGEMh6GXd2O9%2BClG8t2yHI%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX1%2BS6Iiia3CqK9iPZKRuE%2FNRpMybTgAali0%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D
Source: global trafficHTTP traffic detected: GET /sourceConfig/?p=npm&v=2.36.0&writeKey=1htnaSVfXkfbbK4fpLEsh4RcA8R HTTP/1.1Host: api.rudderlabs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1.1/js-integrations/GoogleTagManager.min.js HTTP/1.1Host: cdn.rudderlabs.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3DSec-WebSocket-Key: b546yNgFrTPG21YqcO1XyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /d/crGK9SMfKv57uuo3.json?share=view&view=k886FJ9ztA29Uxye&as=list HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-WWJTNN1SFE&cid=1763309172.1693565572&gtm=45je38u0&aip=1&z=833221063 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-WWJTNN1SFE&cid=1763309172.1693565572&gtm=45je38u0&aip=1&z=833221063 HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/h_60,w_60/xhdpi.png HTTP/1.1Host: files.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/h_60,w_60/xhdpi.png HTTP/1.1Host: files.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /v1/page HTTP/1.1Host: rudderstack.taskade.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572Sec-WebSocket-Key: MhjjD6Jov6sUru6pcIcALw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/4505192783806464/envelope/?sentry_key=e0a36c3727c443f69b3739259d379227&sentry_version=7&sentry_client=sentry.javascript.react%2F7.58.1 HTTP/1.1Host: o4505191584890880.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uvwx8901 HTTP/1.1Host: 0zxckdd4dpuiird39l6z.cvk5omd.ruConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uvwx8901/ HTTP/1.1Host: 0zxckdd4dpuiird39l6z.cvk5omd.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/be88c2a1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0zxckdd4dpuiird39l6z.cvk5omd.ruConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mj6cncadked46iqaifh0v235p6
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=7ffcf79a3bb53a68 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572Sec-WebSocket-Key: jGsCCuCBvJm1fzLUeZVGOA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/VXA0Y++Zww7WRTuUqjDleICLd2UbJyqdpCCMsSbV+fM= HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/VXA0Y++Zww7WRTuUqjDleICLd2UbJyqdpCCMsSbV+fM= HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360848518:1693564017:OpTknva2ixXyAlwWgv8DygF1M7Zw1g96pD9uFz9tJE0/7ffcf79a3bb53a68/b0de193d39a4e67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/7ffcf79a3bb53a68/1693565582859/p-aw7xp2Tws8Isv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/7ffcf79a3bb53a68/1693565582859/p-aw7xp2Tws8Isv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/7ffcf79a3bb53a68/1693565582860/a126c7770dce734cc8f3530e9a498fd516c1d7a41fe00a4ed930661ccdbbfee7/MsnRmL3DrPWzsgd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360848518:1693564017:OpTknva2ixXyAlwWgv8DygF1M7Zw1g96pD9uFz9tJE0/7ffcf79a3bb53a68/b0de193d39a4e67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572Sec-WebSocket-Key: aBrYETNRxwPQyleMdN7ElA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/css/0b5d397b1e810874.css HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /ajax/libs/normalize/8.0.1/normalize.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.taskade.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/pk_04ce5fc9155bf6565ced45234d5f26b0/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-76c166e578ea514d.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-9cf46cf0fe8d1146.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e2263e99e18e4f0a.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-aa0516fe39296aca.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/29107295-4a69275373f23f88.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/54b82ca6-a8222f14c6851446.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ecc8cbaa-a2557a032e08e7bf.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ff39441c-c79a65f53fdb0243.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6887-c397679df762918e.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7111-1d80294dbec93ce8.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9669-5a034c321fc334c7.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow/Vector-Left.svg HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.taskade.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow/Vector-Right.svg HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.taskade.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow_icons.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/dropdown-caret.svg HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow/Vector-Left.svg HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow/Vector-Right.svg HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /v2/pk_04ce5fc9155bf6565ced45234d5f26b0/destinations.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_04ce5fc9155bf6565ced45234d5f26b0/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static_images/landing/slideshow_icons.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/dropdown-caret.svg HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7536-b1886e0c741f8dcb.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/379-fbca249c7a9977f7.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7023-9b9339ad09adbf45.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1463-3012ed1a269f4403.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2981-5dc9c9722bdc61d8.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3739-d022cae57133c2c0.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5B%5B...slug%5D%5D-9a6e16ad36a30893.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/uL2yUj0v7p94u2T3LHPsC/_buildManifest.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/static/uL2yUj0v7p94u2T3LHPsC/_ssgManifest.js HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/badge_apple.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/badge_google.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/badge_apple.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/badge_google.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /api/landing/blog-feed HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/semicircles.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /_next/data/uL2yUj0v7p94u2T3LHPsC/index.json HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"purpose: prefetchsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36x-nextjs-data: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/downloaddots.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_chatgpt.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/semicircles.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/downloaddots.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_chatgpt.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /sourceConfig/?p=npm&v=2.36.0&writeKey=1htnSg2SLetdQtnealDinRnRp9L HTTP/1.1Host: api.rudderlabs.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Authorization: Basic MWh0blNnMlNMZXRkUXRuZWFsRGluUm5ScDlMOg==sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.taskade.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_jasper.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_copyai.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_trello.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX19IbiIbM6i8fQvksK3fuNcsKlLI82enpbSG8cQOKcA9SPNkOsDDZG5SiZSY9Nn3OVQLqn9Z61KO3A%3D%3D; rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; rl_session=RudderEncrypt%3AU2FsdGVkX187ZQ%2Bxk4Wn8kqdJ0c9CbqYfg7KYnIpghJrmOYgRnk%2F2EgePNr0Ey2ybQrqFZIjvUHxmjFD8RH%2FhUQhCLf9Boybw%2FCpkX%2F4U38GGjreaVFcCQC0jCIb6p54oIY%2Bwal6IhEHa%2FEshRc%2Feg%3D%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_jasper.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_copyai.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_trello.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /sourceConfig/?p=npm&v=2.36.0&writeKey=1htnSg2SLetdQtnealDinRnRp9L HTTP/1.1Host: api.rudderlabs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_asana.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_monday.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_notion.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_session=RudderEncrypt%3AU2FsdGVkX19f1oazok1BUzbsCuLQZIMXSV1jFZebbXggUPWiXr2EabT2Om1lSExnYP8extaIpuid7RNF7tNxbhoESQ9sbYTKvtyCRa1ZnoYwf0tdEEHMcasS%2FfB89CQ2xeZynUPnDTL3O6f5xlQI7w%3D%3D; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_docs.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_obsidian.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_miro.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_lucid.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_whimsical.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview10.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview9.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview8.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_slack.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_zoom.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_teams.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /_next/data/uL2yUj0v7p94u2T3LHPsC/index.json HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_asana.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_notion.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_monday.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_docs.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_obsidian.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_miro.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_lucid.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /v1/page HTTP/1.1Host: rudderstack.taskade.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_whimsical.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview10.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview9.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/app_preview8.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_slack.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_zoom.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/replace_teams.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-generate-workflows.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-personas-tones.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-agents.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /api/landing/blog-feed HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-prompt-templates.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-generate-workflows.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-personas-tones.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-agents.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-csv-import.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga_WWJTNN1SFE=GS1.1.1693565572.1.0.1693565572.60.0.0; _ga=GA1.1.1763309172.1693565572; rl_user_id=RudderEncrypt%3AU2FsdGVkX1%2BZGuckVMppis1yz4di0v31gLDUwgK4kuI%3D; rl_trait=RudderEncrypt%3AU2FsdGVkX19dtxstuncr7nCb4%2Brs2PCO7xs5DGG6zK8%3D; rl_group_id=RudderEncrypt%3AU2FsdGVkX19baBc9TwSIiRK0BCbiwU%2FWtoVXsGjP86E%3D; rl_group_trait=RudderEncrypt%3AU2FsdGVkX19ssgo0qFDz3Hco2yNk9ZJkyHfO%2Bc0WN4g%3D; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX1%2FAZSRFomPp1TuXfnuEoEWaXtPVxtILaahpsWI26MxGvh5iXXbmTXetyC8GuDteKuJ8wUhpPwPSrkE1EwlRzlnYmCeyRdOTNWO1SjbCHqCjrFW6oEcjqOYkuLdrFQTBi44MCfvkrzs1UQ%3D%3D
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/bulk-project-management.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-generate-tasks.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_drag_project.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-prioritize-tasks.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/taskade-slash-command.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/bulk-project-management.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-generate-tasks.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_drag_project.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-prioritize-tasks.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/taskade-slash-command.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-prompt-templates.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/features/ai-csv-import.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_ai_outline.gif HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_duedates.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/email-stroke.svg HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/content_icons2.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/view_icons.png HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab1_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_ai_outline.gif HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/email-stroke.svg HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/content_icons2.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/view_icons.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/pricing/tooltip_duedates.png HTTP/1.1Host: www.taskade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab2_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab3_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab4_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab5_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/mindmap_generator.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_board.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo8.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_list.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo7.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab1_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=1212416-1237131If-Range: W/"12e08c-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab4_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=393216-398158If-Range: W/"6134f-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab3_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=1441792-1478755If-Range: W/"169064-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab2_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=622592-627074If-Range: W/"99183-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab5_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=884736-901617If-Range: W/"dc1f2-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/mindmap_generator.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=360448-396130If-Range: W/"60b63-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_board.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=622592-629216If-Range: W/"999e1-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo8.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=1179648-1217234If-Range: W/"1292d3-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_list.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=1081344-1116518If-Range: W/"110967-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo7.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=393216-417747If-Range: W/"65fd4-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab1_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59756-1212415If-Range: W/"12e08c-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab4_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59392-393215If-Range: W/"6134f-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: jJKNtawdW3KOHox4U0GAHw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab2_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59392-622591If-Range: W/"99183-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab3_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59756-1441791If-Range: W/"169064-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/landing_tab5_compressed.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59392-884735If-Range: W/"dc1f2-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/mindmap_generator.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59392-360447If-Range: W/"60b63-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_board.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /static_images/landing/block_generate_list.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59756-1081343If-Range: W/"110967-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo7.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET /static_images/landing/aidemo8.mp4 HTTP/1.1Host: www.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.taskade.com/Accept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Range: bytes=59756-1179647If-Range: W/"1292d3-18a4c9379c0"
Source: global trafficHTTP traffic detected: GET /uvwx8901/ HTTP/1.1Host: 0zxckdd4dpuiird39l6z.cvk5omd.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mj6cncadked46iqaifh0v235p6
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=7ffcf7f9ac469b51 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/original/8Ex3BKcg.png HTTP/1.1Host: files.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: files.taskade.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.taskade.com/attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/original/8Ex3BKcg.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1532333464:1693563838:F5Pef6SDWQB0Xyb6Norin4uvPgADoQITYsIonsmAu3s/7ffcf7f9ac469b51/2c9f7f08e14d02f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/7ffcf7f9ac469b51/1693565599665/544eba1d40c95c38ed0d63e45e61d44a33c7d04228b395ba1902cf4ad2bb2d41/rawZpqLM7n8sAwD HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/resize?key=favicon.ico HTTP/1.1Host: cn2bi8ujy8.execute-api.us-east-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://files.taskade.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: c/bIiY09+cXpBGGId4Xf+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/7ffcf7f9ac469b51/1693565599667/RgaPZxfXfhZtMZu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uwa1s/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/7ffcf7f9ac469b51/1693565599667/RgaPZxfXfhZtMZu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1532333464:1693563838:F5Pef6SDWQB0Xyb6Norin4uvPgADoQITYsIonsmAu3s/7ffcf7f9ac469b51/2c9f7f08e14d02f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: eSi7LdD/4MHHCQGBV8mNxA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: zzHWuyhDRBGPFvdYpUcNQQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /products/turnstile/?utm_source=turnstile&utm_campaign=widget HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/consent/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /app-08f359a6d39e11c84d9f.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /framework-ebc4889893a1cb16a41c.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /webpack-runtime-b6f73342b2d75c617965.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/consent/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/scripttemplates/6.21.0/otBannerSdk.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /page-data/products/turnstile/page-data.json?utm_source=turnstile&utm_campaign=widget HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/consent/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231/d8806338-d10a-406d-9677-f925dab8e982/en.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /gh/jimaek/testobjects@0.0.1/r20-100KB.png?r=70941904 HTTP/1.1Host: fastly.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/consent/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231/d8806338-d10a-406d-9677-f925dab8e982/en.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/scripttemplates/6.21.0/assets/otCommonStyles.css HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: MUwUdCLsZZB7W/6GmH/xUA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget
Source: global trafficHTTP traffic detected: GET /gh/jimaek/testobjects@0.0.1/r20-100KB.png?r=70941904 HTTP/1.1Host: fastly.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/onetrust/scripttemplates/6.21.0/assets/otCommonStyles.css HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget
Source: global trafficHTTP traffic detected: GET /img/16999/r20-100KB.png?r=58471259 HTTP/1.1Host: vdms-ssl.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/products/turnstile/page-data.json?utm_source=turnstile&utm_campaign=widget HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2262145942.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3050177178.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /img/16999/r20-100KB.png?r=58471259 HTTP/1.1Host: vdms-ssl.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/333361657.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3199558980.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1048862057.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2262145942.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /img/17003/r20-100KB.png?r=73141232 HTTP/1.1Host: p17003.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3050177178.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /a06cff934e9579536ce1c10bad21c1d6d7f63ae0-27df2a7faed3090d8402.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /7fec36a243acbd7d0118980321a9bd361182b506-458700f71a588934729c.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /img/17003/r20-100KB.png?r=73141232 HTTP/1.1Host: p17003.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3934964512.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /rvs/?u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile
Source: global trafficHTTP traffic detected: GET /vendor/adobe/at.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /vendor/drift/drift.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /gtm.js?id=GTM-PKQFGQB HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /include/1693565700000/diyh7bap5ddc.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rvs/?u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567480; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567480; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-PHVG60J2FD&l=dataLayer&cx=c&sign=bc2a3e0958b663fede04f992efbec9ff6f6f4046f0415f528bc62a7cc5c25ac7_20230901 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567480; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620
Source: global trafficHTTP traffic detected: GET /activity;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=95069914 HTTP/1.1Host: uniquely-peaceful-hagfish.edgecompute.appConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget
Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-PHVG60J2FD&gtm=45he38u0&_p=395015710&cid=411973386.1693565620&ul=en-us&sr=1920x1080&_fplc=0&uaa=x86&uab=64&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&sst.uc=&sst.gse=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&sid=1693565620&sct=1&seg=0&dt=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&en=page_view&_fv=1&_ss=1&ep.content_group=Marketing%20Site&ep.timestamp=2023-09-01T12%3A53%3A39.603%2B02%3A00&ep.blog_post_date=&ep.international_domain=en-us&epn.http_status=200&ep.content_interest_score=&ep.gtm_container_id=GTM-PKQFGQB&upn.timezone_offset=2&richsstsse HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=95069914 HTTP/1.1Host: uniquely-peaceful-hagfish.edgecompute.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7718-e8683ab815377bf1e087.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.2 HTTP/1.1Host: cloudflareinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/6QBYNDc2qNLipWvF4enfAL/19981dc2a05fbe5ffc944ee3790cfc3d/face-happy.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /activity;dc_pre=CPLSgcqfiYEDFRb3GQodt8cDAw;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/59kOnwxfMccnWexgfv1Gqs/b0cb3ed59263bfe2c2a79e698a0d663f/leader-crown.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /SearchModal-87d462b79868b7d2fecc.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-PHVG60J2FD&gtm=45he38u0&_p=395015710&cid=411973386.1693565620&ul=en-us&sr=1920x1080&_fplc=0&uaa=x86&uab=64&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&sst.uc=&sst.gse=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&sid=1693565620&sct=1&seg=0&dt=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&en=page_view&_fv=1&_ss=1&ep.content_group=Marketing%20Site&ep.timestamp=2023-09-01T12%3A53%3A39.603%2B02%3A00&ep.blog_post_date=&ep.international_domain=en-us&epn.http_status=200&ep.content_interest_score=&ep.gtm_container_id=GTM-PKQFGQB&upn.timezone_offset=2&richsstsse HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=translation&ea=to%3A&el=en-us&_u=YGDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A39.636%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Translation%20Events&z=542337559 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567480; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.2 HTTP/1.1Host: cloudflareinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1011-1cc552abd9cb96e98b09.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/4XT9berNmP9XDlptO157K0/096043c3ff5e8ff33ae162ad5641ced7/performance-acceleration-rocket.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620
Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.a33c11b7.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/59kOnwxfMccnWexgfv1Gqs/b0cb3ed59263bfe2c2a79e698a0d663f/leader-crown.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.d2a43907.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-10218544-29&cid=411973386.1693565620&jid=1751986966&_gid=2057060570.1693565620&gjid=439257291&_v=j101&z=1339258657 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/p/dc_pre=CPLSgcqfiYEDFRb3GQodt8cDAw;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https://www.cloudflare.com/ HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/6QBYNDc2qNLipWvF4enfAL/19981dc2a05fbe5ffc944ee3790cfc3d/face-happy.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /m/ipv?_biz_r=&_biz_h=802059049&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620458&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&_biz_n=0&rnd=309991&cdn_o=a&_biz_z=1693565620460 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=translation&ea=to%3A&el=en-us&_u=YGDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A39.636%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Translation%20Events&z=542337559 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=aHDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A40.231%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=611064593 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _ga=GA1.2.411973386.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/4XT9berNmP9XDlptO157K0/096043c3ff5e8ff33ae162ad5641ced7/performance-acceleration-rocket.svg HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/3D8wYZZswWtE486uIMyN5A/ca53b1e0cd52884f94cde4fbe26f967e/end_of_road.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /img/privacyoptions.svg HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /core/assets/css/8.b5c2854f.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/p/dc_pre=CPLSgcqfiYEDFRb3GQodt8cDAw;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https://www.cloudflare.com/ HTTP/1.1Host: adservice.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-10218544-29&cid=411973386.1693565620&jid=1751986966&_v=j101&z=1339258657 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /m/ipv?_biz_r=&_biz_h=802059049&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620458&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&_biz_n=0&rnd=309991&cdn_o=a&_biz_z=1693565620460 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /core/assets/js/51.558be3c5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=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 HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5D; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Authorization: Token Ask-your-CSM-for-a-tokenX-6s-CustomID: WebTag1.0 fa4e6eea25694c3cbbb498b22fabe55bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/35.d0f1ccda.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=aHDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A40.231%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=611064593 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=13430912 HTTP/1.1Host: serverless-benchmarks-js.flame.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/3D8wYZZswWtE486uIMyN5A/ca53b1e0cd52884f94cde4fbe26f967e/end_of_road.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D
Source: global trafficHTTP traffic detected: GET /core/assets/js/41.b4fc4de2.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-10218544-29&cid=411973386.1693565620&jid=1751986966&_v=j101&z=1339258657&slf_rd=1&random=1420369562 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Content-Type: text/plainAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /xdc.js?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_h=802059049&cdn_o=a&jsVer=4.23.08.24 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /ddm/fls/p/dc_pre=CPLSgcqfiYEDFRb3GQodt8cDAw;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https://www.cloudflare.com/ HTTP/1.1Host: adservice.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=13430912 HTTP/1.1Host: serverless-benchmarks-js.flame.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&dt=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&sd=24-bit&sr=1920x1080&vp=1903x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=aHDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A40.442%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=1442936756 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _biz_pendingA=%5B%22m%2Fipv%3F_biz_r%3D%26_biz_h%3D802059049%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565620458%26_biz_i%3DCloudflare%2520Turnstile%252C%2520a%2520free%2520CAPTCHA%2520replacement%2520%257C%2520Cloudflare%26_biz_n%3D0%26rnd%3D309991%22%5
Source: global trafficHTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=40991183 HTTP/1.1Host: exactly-huge-arachnid.edgecompute.appConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?v=1&aip=1&t=sr&_r=4&tid=UA-10218544-29&cid=411973386.1693565620&jid=1751986966&_v=j101&z=1339258657&slf_rd=1&random=1420369562 HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+874
Source: global trafficHTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1693565622529&uuid=650b37aa-c9ed-4312-8bf5-e265f4aa950c&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1080&sw=1920 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/49.f7274268.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/40.31ef8dbf.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=40991183 HTTP/1.1Host: exactly-huge-arachnid.edgecompute.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620462&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&rnd=937280&cdn_o=a&_biz_z=1693565620462 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=395015710&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&dt=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&sd=24-bit&sr=1920x1080&vp=1903x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=aHDACEABBAAAACgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A40.442%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=id%3A8ZbujbW6dmbdCuTJMTQgRdaQrm%2BUBdTE%2Cv1%3A0%2Cv2%3A0%2Cv3%3A0%2Cv5%3A0%2Cv7%3A0%2Cv8%3A0%2Cv6%3A0&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=1442936756 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixe
Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=19055353 HTTP/1.1Host: serverless-benchmarks-js.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/8.94b86ac7.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/16.8bd9e5a9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/24.380267cd.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1693565622529&uuid=650b37aa-c9ed-4312-8bf5-e265f4aa950c&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1080&sw=1920 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=19055353 HTTP/1.1Host: serverless-benchmarks-js.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620462&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&rnd=937280&cdn_o=a&_biz_z=1693565620462 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=d8fc859d91e78a4b66e10e994ec7c060
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=54331432 HTTP/1.1Host: serverless-benchmarks-rust.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=54331432 HTTP/1.1Host: serverless-benchmarks-rust.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/284/r20-100KB.png?r=79369986 HTTP/1.1Host: ptcfc.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/284/r20-100KB.png?r=79369986 HTTP/1.1Host: ptcfc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r20-100KB.png?r=52196144 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r20-100KB.png?r=52196144 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/20367/r20-100KB.png?r=44746366 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/20367/r20-100KB.png?r=44746366 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/what-is-cloudflare/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /core/assets/js/17.4cd64079.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/r20-100KB.png?r=3965485 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/r20-100KB.png?r=3965485 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/what-is-cloudflare/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /core/assets/css/37.11d2b6a7.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/28.b5e8f5e1.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/25.c695453b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/37.298cbb69.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/under-attack-hotline/page-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__counter=1; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; google-analytics_v4_60a4__let=1693565622529; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D
Source: global trafficHTTP traffic detected: GET /core/assets/css/3.07aa08a5.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/1.12ba17b6.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/34.0504aac4.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/27.01c2bea5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/28.bdd92ff2.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/25.a9a52994.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=da3d1535-dc75-4075-9490-d8fa228e4fa6&sessionStarted=1693565620.114&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565616268&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3DwidgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/3.f50b964b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/1.be8346b1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/4.9d776499.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: ttkzxRTf45RE+rsuGk732w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /core/assets/js/34.26535e57.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; google-analytics_v4_60a4__counter=2; google-analytics_v4_60a4__let=1693565624812; google-analytics_v4_60a4__engagementPaused=1693565624812
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; google-analytics_v4_60a4__counter=2; google-analytics_v4_60a4__let=1693565624812; google-analytics_v4_60a4__engagementPaused=1693565624812
Source: global trafficHTTP traffic detected: GET /api/beacon HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_bnarqJCob3YBWQiGAc9KpMXcxenHruB7BIj5rSk8hI-1693565617-0-AUW9mJ0jaeF4VPMdYXEDRFnNDyvu4JcbUTThjYK1DC7K1m7PQNVrIgIS1V7rXtUStvOqW6Hh0Mj6OQtgHpz3p+8=; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; google-analytics_v4_60a4__counter=2; google-analytics_v4_60a4__let=1693565624812; google-analytics_v4_60a4__engagementPaused=1693565624812
Source: global trafficHTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_bnarqJCob3YBWQiGAc9KpMXcxenHruB7BIj5rSk8hI-1693565617-0-AUW9mJ0jaeF4VPMdYXEDRFnNDyvu4JcbUTThjYK1DC7K1m7PQNVrIgIS1V7rXtUStvOqW6Hh0Mj6OQtgHpz3p+8=; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; google-analytics_v4_60a4__counter=2; google-analytics_v4_60a4__let=1693565624812; google-analytics_v4_60a4__engagementPaused=1693565624812
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; google-analytics_v4_60a4__counter=2; google-analytics_v4_60a4__let=1693565624812; google-analytics_v4_60a4__engagementPaused=1693565624812; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89If-None-Match: "9a1419830a7bd1db419e3b19b749328f"If-Modified-Since: Fri, 01 Sep 2023 10:41:03 GMT
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A37+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=33886909 HTTP/1.1Host: d37vlkgj6jn9t1.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1If-None-Match: "9a1419830a7bd1db419e3b19b749328f"If-Modified-Since: Fri, 01 Sep 2023 10:41:03 GMT
Source: global trafficHTTP traffic detected: GET /include/1693565700000/diyh7bap5ddc.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "8d82060011d83f2dc04ccfe0e379c98a"If-Modified-Since: Mon, 21 Aug 2023 19:32:55 GMT
Source: global trafficHTTP traffic detected: GET /rvs/?u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/i.js HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567481|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810421; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _biz_nA=1; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga=GA1.1.411973386.1693565620; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _biz_pendingA=%5B%5D; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%7D; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=33886909 HTTP/1.1Host: d37vlkgj6jn9t1.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 18eohluoPDFO8bvwVbAEZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=pageview&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&_u=QCCACEABBAAAAAgFKI~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.403%2B02%3A00&cd36=GTM-PKQFGQB&cd39=&cd44=&cd56=GA%20-%20Pageview%20-%20New%20Main%20Domain%20-%20All%20Pageviews&cm2=0&cd50=411973386.1693565620&z=1550689503 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _ga_PHVG60J2FD=GS1.1.1693565620.1.0.1693565620.0.0.0; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; mbox=session#b91ae09bebd44e4981
Source: global trafficHTTP traffic detected: GET /m/ipv?_biz_r=&_biz_h=802059049&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565626425&_biz_i=null&_biz_n=1&rnd=583243&cdn_o=a&_biz_z=1693565626425 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=71178839 HTTP/1.1Host: serverless-benchmarks-rust.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m/ipv?_biz_r=&_biz_h=802059049&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565626425&_biz_i=null&_biz_n=1&rnd=583243&cdn_o=a&_biz_z=1693565626425 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ4JTIyJTNBMC40NDU5MzU2NTgyNTQzMTQ4JTJDJTIydyUyMiUzQTE5MjAlMkMlMjJoJTIyJTNBMTA4MCUyQyUyMmolMjIlM0E5NjklMkMlMjJlJTIyJTNBMTkyMCUyQyUyMmwlMjIlM0ElMjJodHRwcyUzQSUyRiUyRnd3dy5jbG91ZGZsYXJlLmNvbSUyRnByb2R1Y3RzJTJGdHVybnN0aWxlJTJGJTNGdXRtX3NvdXJjZSUzRHR1cm5zdGlsZSUyNnV0bV9jYW1wYWlnbiUzRHdpZGdldCUyMiUyQyUyMnIlMjIlM0ElMjIlMjIlMkMlMjJrJTIyJTNBMjQlMkMlMjJuJTIyJTNBJTIyVVRGLTglMjIlMkMlMjJvJTIyJTNBLTEyMCUyQyUyMnElMjIlM0ElNUIlNUQlN0Q= HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567487|PC#b91ae09bebd44e49812d7b889876a2
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=96106849 HTTP/1.1Host: exactly-huge-arachnid.edgecompute.appConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Authorization: Token Ask-your-CSM-for-a-tokenX-6s-CustomID: WebTag1.0 fa4e6eea25694c3cbbb498b22fabe55bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=71178839 HTTP/1.1Host: serverless-benchmarks-rust.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=pageview&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&_u=QCCACEABBAAAAAgFKI~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.403%2B02%3A00&cd36=GTM-PKQFGQB&cd39=&cd44=&cd56=GA%20-%20Pageview%20-%20New%20Main%20Domain%20-%20All%20Pageviews&cm2=0&cd50=411973386.1693565620&z=1550689503 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; _biz_pendingA=%5B%22m%2Fu%3FmapType%3Dmkto%26mapValue%3Did%253A713-XSC-918%2526token%253A_mch-cloudflare.com-1693565621790-63139%26_biz_u%3D7
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-PHVG60J2FD&gtm=45he38u0&_p=1899682855&cid=411973386.1693565620&ul=en-us&sr=1920x1080&_fplc=0&uaa=x86&uab=64&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&sst.uc=&sst.gse=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&sid=1693565620&sct=1&seg=1&dt=&en=page_view&ep.content_group=Marketing%20Site&ep.timestamp=2023-09-01T12%3A53%3A46.396%2B02%3A00&ep.blog_post_date=&ep.international_domain=en-us&epn.http_status=200&ep.content_interest_score=&ep.gtm_container_id=GTM-PKQFGQB&upn.timezone_offset=2&richsstsse HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; _biz_pendingA=%5B%22m%
Source: global trafficHTTP traffic detected: GET /m/u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1693565621790-63139&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565626427&_biz_i=null&_biz_n=2&rnd=313963&cdn_o=a&_biz_z=1693565626740 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /activity;dc_pre=CMKd_8yfiYEDFVRSHgIdE9cFKQ;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=SCCACEABBAAAAAgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.700%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=439519698 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=SCCACEABBAAAAAgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.722%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=1150090301 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _ga_SQCRB0TXZW=GS1.1.1693565620.1.0.1693565620.0.0.0; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__engagementStart=1693565622529; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; reddit_fZaD__reddit_uuid=1693565622529.650b37aa-c9ed-4312-8bf5-e265f4aa950c; google-analytics_v4_60a4__counter=3; google-analytics_v4_60a4__let=1693565626923; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC000
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=96106849 HTTP/1.1Host: exactly-huge-arachnid.edgecompute.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.2 HTTP/1.1Host: mboxedge37.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rvs/?u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; _biz_pendingA=%5B%22m%2Fu%3FmapType%3Dmkto%26mapValue%3Did%253A713-XSC-918%2526token%253A_mch-cloudflare.com-1693565621790-63139%26_biz_u%3D748871c8038f4f81e7e32ff4405da461%26_biz_s%3D909061%26_biz_l%3Dhttps%253A%252F%252Fwww.cloudflare.com%252Fproducts%252Fturnstile%252F%253Futm_source%253Dturnstile%2526utm_campaign%253Dwidget%26_biz_t%3D1693565626427%26_biz_i%3Dnull%26_biz_n%3D2%26rnd%3D313963%22%5D; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; google-analytics_v4_60a4__counter=4; google-analytics_v4_60a4__let=169
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.2 HTTP/1.1Host: mboxedge37.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1693565628226&uuid=650b37aa-c9ed-4312-8bf5-e265f4aa950c&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1080&sw=1920 HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=59452610 HTTP/1.1Host: uniquely-peaceful-hagfish.edgecompute.appConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMKd_8yfiYEDFVRSHgIdE9cFKQ;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=*;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-PHVG60J2FD&gtm=45he38u0&_p=1899682855&cid=411973386.1693565620&ul=en-us&sr=1920x1080&_fplc=0&uaa=x86&uab=64&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&sst.uc=&sst.gse=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&sid=1693565620&sct=1&seg=1&dt=&en=page_view&ep.content_group=Marketing%20Site&ep.timestamp=2023-09-01T12%3A53%3A46.396%2B02%3A00&ep.blog_post_date=&ep.international_domain=en-us&epn.http_status=200&ep.content_interest_score=&ep.gtm_container_id=GTM-PKQFGQB&upn.timezone_offset=2&richsstsse HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; google-analytics_v4_60a4__counter=4; google-analytics_v4_60a4__let=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_pendingA=%5B%5D
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7ohVybg0KR16W6aWBIJUXw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /m/u?mapType=mkto&mapValue=id%3A713-XSC-918%26token%3A_mch-cloudflare.com-1693565621790-63139&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565626427&_biz_i=null&_biz_n=2&rnd=313963&cdn_o=a&_biz_z=1693565626740 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=748871c8038f4f81e7e32ff4405da461
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=SCCACEABBAAAAAgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.722%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=1150090301 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; google-analytics_v4_60a4__counter=4; google-analytics_v4_60a4__let
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; google-analytics_v4_60a4__let=1693565629813; google-analytics_v4_60a4__engagementPaused=1693565629813
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=84844805 HTTP/1.1Host: serverless-benchmarks-js.flame.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=59452610 HTTP/1.1Host: uniquely-peaceful-hagfish.edgecompute.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=1&_v=j101&a=1899682855&t=event&ni=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dp=%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&ec=experiment&ea=212376&el=Experience%20A&_u=SCCACEABBAAAAAgFKIC~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.700%2B02%3A00&cd36=GTM-PKQFGQB&cd37=CH&cd38=FRA&cd39=&cd44=&cd56=GA%20-%20Event%20-%20Adobe%20Target%20Experiment&z=439519698 HTTP/1.1Host: tr.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_uid=748871c8038f4f81e7e32ff4405da461; _biz_sid=909061; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; google-analytics_v4_60a4__engagementPaused=1693565626923; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; google-analytics_v4_60a4__counter=4; google-analytics_v4_60a4__let=
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; google-analytics_v4_60a4__let=1693565629813; google-analytics_v4_60a4__engagementPaused=1693565629813
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; google-analytics_v4_60a4__let=1693565629813; google-analytics_v4_60a4__engagementPaused=1693565629813
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565629808; google-analytics_v4_60a4__engagementPaused=1693565629808
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=84844805 HTTP/1.1Host: serverless-benchmarks-js.flame.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMKd_8yfiYEDFVRSHgIdE9cFKQ;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=*;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; AEC=Ad49MVFf9Dv7B6egeOgj1KRs9zEJFl7xTeHKFuDQ4w-0aMcEh1ZbUV4GCw; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=67156377 HTTP/1.1Host: serverless-benchmarks-js.compute-pipe.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?event=PageVisit&id=t2_1upmecjq&ts=1693565628226&uuid=650b37aa-c9ed-4312-8bf5-e265f4aa950c&integration=reddit&opt_out=0&v=rdt_65e23bc4&sh=1080&sw=1920 HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: rKPwkIdu5QawLRARPfe0Pg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565630294; google-analytics_v4_60a4__engagementPaused=1693565630294
Source: global trafficHTTP traffic detected: GET /?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=67156377 HTTP/1.1Host: serverless-benchmarks-js.compute-pipe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/284/r20-100KB.png?r=12083774 HTTP/1.1Host: ptcfc.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565630294; google-analytics_v4_60a4__engagementPaused=1693565630294
Source: global trafficHTTP traffic detected: GET /img/284/r20-100KB.png?r=12083774 HTTP/1.1Host: ptcfc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=dd7eae32-492d-465b-943c-0a88ed907d8b&sessionStarted=1693565631.29&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565626108&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565626108 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565630294; google-analytics_v4_60a4__engagementPaused=1693565630294
Source: global trafficHTTP traffic detected: GET /img/20367/r20-100KB.png?r=90140988 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MNSkaEvoY1HRD7C0WBRgig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; google-analytics_v4_60a4__engagementStart=1693565628226; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565630294; google-analytics_v4_60a4__engagementPaused=1693565630294
Source: global trafficHTTP traffic detected: GET /r20-100KB.png?r=43487530 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; google-analytics_v4_60a4__counter=5; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__let=1693565630294; google-analytics_v4_60a4__engagementPaused=1693565630294; google-analytics_v4_60a4__engagementStart=1693565631785
Source: global trafficHTTP traffic detected: GET /img/20367/r20-100KB.png?r=90140988 HTTP/1.1Host: fastly.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r20-100KB.png?r=43487530 HTTP/1.1Host: benchmark.1e100cdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565631785; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634028; google-analytics_v4_60a4__engagementPaused=1693565634028
Source: global trafficHTTP traffic detected: GET /img/r20-100KB.png?r=22702542 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634049; google-analytics_v4_60a4__engagementPaused=1693565634049; google-analytics_v4_60a4__engagementStart=1693565631978
Source: global trafficHTTP traffic detected: GET /img/r20-100KB.png?r=22702542 HTTP/1.1Host: p29.cedexis-test.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634049; google-analytics_v4_60a4__engagementPaused=1693565634049; google-analytics_v4_60a4__engagementStart=1693565631978
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/beacon HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=_bnarqJCob3YBWQiGAc9KpMXcxenHruB7BIj5rSk8hI-1693565617-0-AUW9mJ0jaeF4VPMdYXEDRFnNDyvu4JcbUTThjYK1DC7K1m7PQNVrIgIS1V7rXtUStvOqW6Hh0Mj6OQtgHpz3p+8=; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634049; google-analytics_v4_60a4__engagementPaused=1693565634049; google-analytics_v4_60a4__engagementStart=1693565631978
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jr2RFQpUG8sbW2zE9NCS4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634049; google-analytics_v4_60a4__engagementPaused=1693565634049; google-analytics_v4_60a4__engagementStart=1693565635622
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=6; google-analytics_v4_60a4__let=1693565634049; google-analytics_v4_60a4__engagementPaused=1693565634049; google-analytics_v4_60a4__engagementStart=1693565635624
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gZGG68aRLzvvWasKgOjPaQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565635624; google-analytics_v4_60a4__counter=7; google-analytics_v4_60a4__let=1693565637697; google-analytics_v4_60a4__engagementPaused=1693565637697
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565635624; google-analytics_v4_60a4__counter=7; google-analytics_v4_60a4__let=1693565637713; google-analytics_v4_60a4__engagementPaused=1693565637713
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: yNUi0fFZcyeyDyJV8xbrMA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=8; google-analytics_v4_60a4__let=1693565639697; google-analytics_v4_60a4__engagementPaused=1693565639697; google-analytics_v4_60a4__engagementStart=1693565637611
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L9YRZOLIaPQfxkbdMTe31g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=8; google-analytics_v4_60a4__let=1693565639697; google-analytics_v4_60a4__engagementPaused=1693565639697; google-analytics_v4_60a4__engagementStart=1693565637611
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2Gsqg78MUrtF3XSd5s0TlA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: hSFvdEUny24n/7n66U5+0w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /2PJC5vB0hUdpplKDWAGPw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /activity;src=9309168;type=jmtag0;cat=fl-br0;ord=2061071065885;auiddc=765272396.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnGHqI_wrGAOWXp4N51qo5N5tS5UsPFSaXAgvYS7_Fhp9mlU8pJ-BhED1LrCrk
Source: global trafficHTTP traffic detected: GET /activity;dc_pre=COryjtifiYEDFcNBHgIdurcMFA;src=9309168;type=jmtag0;cat=fl-br0;ord=2061071065885;auiddc=765272396.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnGHqI_wrGAOWXp4N51qo5N5tS5UsPFSaXAgvYS7_Fhp9mlU8pJ-BhED1LrCrk
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Hs/dqSo7KIfECVVkIvmL3A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COryjtifiYEDFcNBHgIdurcMFA;src=9309168;type=jmtag0;cat=fl-br0;ord=2061071065885;auiddc=*;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COryjtifiYEDFcNBHgIdurcMFA;src=9309168;type=jmtag0;cat=fl-br0;ord=2061071065885;auiddc=*;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; AEC=Ad49MVFf9Dv7B6egeOgj1KRs9zEJFl7xTeHKFuDQ4w-0aMcEh1ZbUV4GCw; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: Xl5DFU+HhxYJJqER0CdfEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: l7Z6wrgzgonuuLCj3cZXYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /activity;src=9309168;type=jmtag0;cat=fl-br0;ord=2002693287388;auiddc=765272396.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnGHqI_wrGAOWXp4N51qo5N5tS5UsPFSaXAgvYS7_Fhp9mlU8pJ-BhED1LrCrk
Source: global trafficHTTP traffic detected: GET /activity;dc_pre=CJ-4ndufiYEDFU1RwgodrTsJ7A;src=9309168;type=jmtag0;cat=fl-br0;ord=2002693287388;auiddc=765272396.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnGHqI_wrGAOWXp4N51qo5N5tS5UsPFSaXAgvYS7_Fhp9mlU8pJ-BhED1LrCrk
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CJ-4ndufiYEDFU1RwgodrTsJ7A;src=9309168;type=jmtag0;cat=fl-br0;ord=2002693287388;auiddc=*;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIorbJAQipncoBCJahywEI7/LLAQjLicwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4jZTYl0GYxiEGFrcE99c+Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: UxO8fqBK+Esqbm0XH9dgZg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565637611; google-analytics_v4_60a4__counter=9; google-analytics_v4_60a4__let=1693565662240; google-analytics_v4_60a4__engagementPaused=1693565662240
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565637611; google-analytics_v4_60a4__counter=9; google-analytics_v4_60a4__let=1693565662272; google-analytics_v4_60a4__engagementPaused=1693565662272
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=9; google-analytics_v4_60a4__let=1693565662272; google-analytics_v4_60a4__engagementPaused=1693565662272; google-analytics_v4_60a4__engagementStart=1693565660188
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=9; google-analytics_v4_60a4__let=1693565662272; google-analytics_v4_60a4__engagementPaused=1693565662272; google-analytics_v4_60a4__engagementStart=1693565660199
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__engagementStart=1693565660199; google-analytics_v4_60a4__counter=10; google-analytics_v4_60a4__let=1693565663652; google-analytics_v4_60a4__engagementPaused=1693565663652
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=10; google-analytics_v4_60a4__let=1693565663652; google-analytics_v4_60a4__engagementPaused=1693565663652; google-analytics_v4_60a4__engagementStart=1693565661609
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=10; google-analytics_v4_60a4__let=1693565663652; google-analytics_v4_60a4__engagementPaused=1693565663652; google-analytics_v4_60a4__engagementStart=1693565661612
Source: global trafficHTTP traffic detected: GET /cdn-cgi/zaraz/t HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FhXQ33hkYAA6qgK9W0ECfZL6.cpo3bz0bhabL6rsKZQ-1693565616-0-AeU68FWHqs6pMJJ2joXE2UrF5wyMpnQ04NARXsjYRXESmGmWVNGXsHGwP098sRPoojyMZjWutCLK2XblIHX6n2ziVgu7ZFaOQOZrFZ1pTZ+8; utm_campaign=widget; utm_source=turnstile; at_check=true; cfmrk_cic={"id":"8ZbujbW6dmbdCuTJMTQgRdaQrm+UBdTE","v1":0,"v2":0,"v3":0,"v5":0,"v7":0,"v8":0,"v6":0}; _gcl_au=1.1.765272396.1693565620; _gid=GA1.2.2057060570.1693565620; _gat_UA-10218544-29=1; drift_campaign_refresh=c9444291-3d0c-4224-abeb-ccef27ba5fc6; _gd_visitor=2a599cf6-0637-45cd-81fd-d1fc039cfec6; _gd_session=f19089bc-974e-4899-8ace-3b0350d2c713; mboxEdgeCluster=37; _biz_sid=909061; _biz_uid=748871c8038f4f81e7e32ff4405da461; _mkto_trk=id:713-XSC-918&token:_mch-cloudflare.com-1693565621790-63139; google-analytics_v4_60a4__ga4sid=1789466340; google-analytics_v4_60a4__session_counter=1; google-analytics_v4_60a4__ga4=416d6f01-52b9-46ff-a17c-779b8bb696d5; facebook-pixel_OwdI__fb-pixel=fb.2.1693565622529.2091128692; facebook-pixel_VVgx__fb-pixel=fb.2.1693565622529.203518710; facebook-pixel_elKW__fb-pixel=fb.2.1693565622529.1941316574; drift_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; driftt_aid=46f20852-bdd0-466e-a6e5-fefcbebcab89; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Sep+01+2023+12%3A53%3A46+GMT%2B0200+(Central+European+Summer+Time)&version=6.21.0&isIABGlobal=false&hosts=&consentId=54fad657-9651-4421-ac21-bae0ac01a6b9&interactionCount=0&landingPath=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&groups=C0001%3A1%2CC0003%3A1%2CC0002%3A1%2CC0004%3A1; _biz_nA=3; _biz_flagsA=%7B%22Version%22%3A1%2C%22XDomain%22%3A%221%22%2C%22ViewThrough%22%3A%221%22%2C%22Mkto%22%3A%221%22%7D; _ga_PHVG60J2FD=GS1.1.1693565620.1.1.1693565626.0.0.0; mbox=session#b91ae09bebd44e49812d7b889876a201#1693567488|PC#b91ae09bebd44e49812d7b889876a201.37_0#1756810427; _ga_SQCRB0TXZW=GS1.1.1693565620.1.1.1693565627.0.0.0; _ga=GA1.1.411973386.1693565620; reddit_fZaD__reddit_uuid=1693565628226.650b37aa-c9ed-4312-8bf5-e265f4aa950c; _gd_svisitor=b8d01702e6440100b5c2f164830300007ef50500; _biz_pendingA=%5B%5D; _ga_8BK794H3J9=GS1.1.1693565629.1.0.1693565629.0.0.0; google-analytics_v4_60a4__counter=10; google-analytics_v4_60a4__engagementStart=1693565661612; google-analytics_v4_60a4__let=1693565663692; google-analytics_v4_60a4__engagementPaused=1693565663692
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1RUk0oRKlqbdK74SOuErwQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: tDpdIWQfRCtuONQDWwPshg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Csp4LKXYHngOlFltwpVEEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d0F1/NiCUAygCP/5K2qKrA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: r0j7RjluhFQcgAlFdCW0Jg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAvKhgUIoBYgABUYA.eqZv5d0b8X2_m0VgKxnyXpiqUOy6-KqJRqC4oy_XUMI&remote_ip=18.232.245.220&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mX1s1+Sv1ihDIDObaRABKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: www.taskade.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://www.taskade.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rl_page_init_referrer=RudderEncrypt%3AU2FsdGVkX1%2BuQaRMNON9yr6jWHJb%2Bn%2BnGGDxKIpHe90%3D; rl_page_init_referring_domain=RudderEncrypt%3AU2FsdGVkX1%2FG%2BC8PV%2BcXL%2B4nnu9CdqIi%2FQ2kIoSwkBU%3D; connect.sid=s%3AgmT543XP3ObuMit0Too2wt3Geabx0pPy.tvz9ADt5vXiTwCdEvzmy%2Bgs%2FwW%2BWY%2F7CwU4HFIg8zu8; _ga=GA1.1.1763309172.1693565572; rl_anonymous_id=RudderEncrypt%3AU2FsdGVkX1%2FC1vidYEQMk1K5QzZNDP9wFW1kA04oR3yEpCL0NuCOe76oo%2BZrQFFcbM8Y%2Btff%2F2R3%2F%2BoDx4pAvQ%3D%3D; cb_user_id=null; cb_group_id=null; cb_anonymous_id=%226f6d524e-7419-46e8-9ad5-2fd0a03ac67e%22; rl_session=RudderEncrypt%3AU2FsdGVkX19BOwt7y%2Fdoc0igFjZ9Sx8Q5TIlNQd2VHme0dxE8o21djcUrMEMirH9rHKzEJXqwvbXGYxFXkxAY3KJdQ6OjTQoxq9%2BTqQaWdb9LB4eCKUo87OQpSrLTaB4ZkYGwWUg6%2FXOFy%2FtISZHTg%3D%3D; _ga_WWJTNN1SFE=GS1.1.1693565572.1.1.1693565591.41.0.0Sec-WebSocket-Key: lPm3TkyR6j+qFYrGakl6Vw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA2NzkwOS0xOTMxNzk1OTYyOS00ZAAGb3JnX2lkbQAAAAc1MDY3OTA5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMTkzMTc5NTk2MjlkAAl1c2VyX3R5cGVkAARsZWFkbgYAkMxgUIoBYgABUYA.wgInPRJSIVyA19GmODX_uOA8I-JY3NLZpU3KboGpm4E&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 5067909-9.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2qaG/ftb+K9fqKBSHwVeAw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficTCP traffic: 192.168.11.20:59331 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59331 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59331 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59331 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56450 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56450 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56450 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:56450 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Sep 2023 10:53:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4RqCBnojUDnFQahsN18QZRBKuDwabG6piI8ALrFCXlO6T99UCV2PMh%2FF%2FLKiBC0igDoGfO55M3qvXwFbyuaOO9Qj21Ps%2BbWYtl2LLGHPHlQuQFAx%2BlQhAyVF%2F8V4hVbMhBo6nw48DIdm3Tn0n%2FHUYiqL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ffcf79a4915382b-FRAalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 0Connection: closeDate: Fri, 01 Sep 2023 10:53:20 GMTx-amzn-RequestId: bf4133a4-d380-4850-ba0e-02ee7647f5deAccess-Control-Allow-Origin: *x-amz-apigw-id: KktZEEMMoAMF17A=X-Amzn-Trace-Id: Root=1-64f1c2a0-32caba5d4eb807db4665350a;Sampled=0;lineage=3e1966ba:0Access-Control-Allow-Credentials: trueX-Cache: Error from cloudfrontVia: 1.1 d4f777a2d5a6d5aeb7eb6201b41775ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P2X-Amz-Cf-Id: ULbCzCJM-VpX75t0cf-_uNmStRyAi2Gq9kv7XmOPAfSi_GpkLXbhLA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Sep 2023 10:53:45 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 13Connection: closeAccess-Control-Allow-Origin: *access-control-allow-headers: *access-control-allow-methods: *timing-allow-origin: *Strict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 7ffcf8a72c7092b4-FRAalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Sep 2023 10:53:56 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 13Connection: closeAccess-Control-Allow-Origin: *access-control-allow-headers: *access-control-allow-methods: *timing-allow-origin: *Strict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 7ffcf8e92cb318f1-FRAalt-svc: h3=":443"; ma=86400
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210811-0-RC2.en+FX+979; 1P_JAR=2023-08-05-19; AEC=Ad49MVFf9Dv7B6egeOgj1KRs9zEJFl7xTeHKFuDQ4w-0aMcEh1ZbUV4GCw; NID=511=Fb9m6orBsCk8g8okbxd0bNA5e4gEdvsO4EJi3xyY6m7-87MqmFZCjWOfTMjEV-QOLAUoCOhPhFMtvtTgGBvdcCeiVLC5sWNyO_yH0057J1bn8o-spwJb2f-JESUqLUGpJTjHkEs42-DVHUt3379gqE-vONgrrWk5I_jFZltuOMiAhKI4gkjoN1x_
Source: classification engineClassification label: mal72.phis.win@46/0@72/53
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Network Service Scanning
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list0%Avira URL Cloudsafe
https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://cdn.bizibly.com/u?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620462&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&rnd=937280&cdn_o=a&_biz_z=16935656204620%Avira URL Cloudsafe
https://tag.clearbitscripts.com/v1/pk_04ce5fc9155bf6565ced45234d5f26b0/tags.js0%Avira URL Cloudsafe
https://cdn.rudderlabs.com/v1.1/js-integrations/GoogleTagManager.min.js0%Avira URL Cloudsafe
https://uniquely-peaceful-hagfish.edgecompute.app/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=594526100%Avira URL Cloudsafe
https://serverless-benchmarks-rust.compute-pipe.com/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=711788390%Avira URL Cloudsafe
https://x.clearbitjs.com/v2/pk_04ce5fc9155bf6565ced45234d5f26b0/destinations.min.js0%Avira URL Cloudsafe
https://serverless-benchmarks-js.compute-pipe.com/?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=190553530%Avira URL Cloudsafe
https://exactly-huge-arachnid.edgecompute.app/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=961068490%Avira URL Cloudsafe
https://unicorn.taskade.workers.dev/tasks/event0%Avira URL Cloudsafe
https://serverless-benchmarks-js.flame.compute-pipe.com/?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=134309120%Avira URL Cloudsafe
https://mboxedge37.tt.omtrdc.net/rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    benchmark.1e100cdn.net
    35.190.26.57
    truefalse
      unknown
      d330tt87tgwpr0.cloudfront.net
      143.204.215.19
      truefalse
        high
        tr.www.cloudflare.com
        104.16.123.96
        truefalse
          high
          ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.com
          18.203.168.186
          truefalse
            high
            ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com
            3.229.153.45
            truefalse
              high
              serverless-benchmarks-js.flame.compute-pipe.com
              104.18.16.182
              truefalse
                unknown
                stats.g.doubleclick.net
                108.177.15.156
                truefalse
                  high
                  performance.radar.cloudflare.com
                  104.18.30.78
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      serverless-benchmarks-js.compute-pipe.com
                      104.18.0.248
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.228
                        truefalse
                          high
                          serverless-benchmarks-rust.compute-pipe.com
                          104.18.0.248
                          truefalse
                            unknown
                            app.clearbit.com
                            3.127.196.46
                            truefalse
                              high
                              284c4ce8-rudderstack-app-408c-1580963130.us-east-1.elb.amazonaws.com
                              52.0.116.23
                              truefalse
                                high
                                cf-assets.www.cloudflare.com
                                104.16.123.96
                                truefalse
                                  high
                                  d2ycxbs0cq3yaz.cloudfront.net
                                  13.32.121.40
                                  truefalse
                                    high
                                    dna8twue3dlxq.cloudfront.net
                                    13.32.121.100
                                    truefalse
                                      high
                                      d1pmzafwzib7ch.cloudfront.net
                                      13.32.99.61
                                      truefalse
                                        high
                                        cn2bi8ujy8.execute-api.us-east-1.amazonaws.com
                                        18.66.122.34
                                        truefalse
                                          high
                                          0zxckdd4dpuiird39l6z.cvk5omd.ru
                                          104.21.24.215
                                          truefalse
                                            unknown
                                            reddit.map.fastly.net
                                            151.101.193.140
                                            truefalse
                                              unknown
                                              www.google.co.uk
                                              216.58.206.35
                                              truefalse
                                                unknown
                                                challenges.cloudflare.com
                                                104.17.3.184
                                                truefalse
                                                  high
                                                  cs481.wpc.edgecastcdn.net
                                                  152.195.34.116
                                                  truefalse
                                                    high
                                                    clients.l.google.com
                                                    142.250.184.238
                                                    truefalse
                                                      high
                                                      tag.clearbitscripts.com
                                                      143.204.215.27
                                                      truefalse
                                                        unknown
                                                        static.cloudflareinsights.com
                                                        104.16.56.101
                                                        truefalse
                                                          unknown
                                                          afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
                                                          54.147.21.139
                                                          truefalse
                                                            high
                                                            adservice.google.com
                                                            142.250.184.226
                                                            truefalse
                                                              high
                                                              d37vlkgj6jn9t1.cloudfront.net
                                                              18.66.92.65
                                                              truefalse
                                                                high
                                                                cedexis-1.s.llnwi.net
                                                                178.79.244.116
                                                                truefalse
                                                                  unknown
                                                                  o4505191584890880.ingest.sentry.io
                                                                  34.120.195.249
                                                                  truefalse
                                                                    high
                                                                    dl7g9llrghqi1.cloudfront.net
                                                                    18.66.112.39
                                                                    truefalse
                                                                      high
                                                                      adobetarget.data.adobedc.net
                                                                      66.235.152.152
                                                                      truefalse
                                                                        unknown
                                                                        global-v4.clearbit.com
                                                                        18.153.4.44
                                                                        truefalse
                                                                          high
                                                                          epsilon.6sense.com
                                                                          52.58.204.254
                                                                          truefalse
                                                                            high
                                                                            d1inq1x5xtur5k.cloudfront.net
                                                                            13.32.99.54
                                                                            truefalse
                                                                              high
                                                                              ecp.map.fastly.net
                                                                              151.101.1.51
                                                                              truefalse
                                                                                unknown
                                                                                pagead46.l.doubleclick.net
                                                                                142.250.181.226
                                                                                truefalse
                                                                                  high
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    high
                                                                                    accounts.google.com
                                                                                    142.250.184.237
                                                                                    truefalse
                                                                                      high
                                                                                      ad.doubleclick.net
                                                                                      142.250.186.134
                                                                                      truefalse
                                                                                        high
                                                                                        region1.analytics.google.com
                                                                                        216.239.34.36
                                                                                        truefalse
                                                                                          high
                                                                                          d1jsanaayl99xg.cloudfront.net
                                                                                          18.66.97.36
                                                                                          truefalse
                                                                                            high
                                                                                            prod.cedexis-ssl.map.fastly.net
                                                                                            151.101.2.6
                                                                                            truefalse
                                                                                              unknown
                                                                                              www.cloudflare.com
                                                                                              104.16.124.96
                                                                                              truefalse
                                                                                                high
                                                                                                unicorn.taskade.workers.dev
                                                                                                172.67.142.241
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ptcfc.com
                                                                                                  104.18.143.76
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    www.taskade.com
                                                                                                    104.22.20.220
                                                                                                    truefalse
                                                                                                      high
                                                                                                      fp2c5c.wac.kappacdn.net
                                                                                                      152.195.15.58
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        713-xsc-918.mktoresp.com
                                                                                                        192.28.144.124
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          alb.reddit.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            metrics.api.drift.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              mboxedge37.tt.omtrdc.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                testingcf.jsdelivr.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  js.driftt.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    clients2.google.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      rudderstack.taskade.cloud
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        j.6sc.co
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          conversation.api.drift.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            c.6sc.co
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              files.taskade.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                px.ads.linkedin.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  munchkin.marketo.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    bootstrap.api.drift.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      fastly.jsdelivr.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        p29.cedexis-test.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          ipv6.6sc.co
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            cdn.jsdelivr.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              p17003.cedexis-test.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                exactly-huge-arachnid.edgecompute.app
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  x.clearbitjs.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    cdn.bizibly.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      cdn.firstpromoter.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        adservice.google.co.uk
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          api.rudderlabs.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            cloudflareinc.tt.omtrdc.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              customer.api.drift.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                b.6sc.co
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  cdn.bizible.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    5067909-9.chat.api.drift.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      uniquely-peaceful-hagfish.edgecompute.app
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        www.linkedin.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          targeting.api.drift.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            public.profitwell.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              vdms-ssl.cedexis-test.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                stackpath-map3.cedexis-test.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  fastly.cedexis-test.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    cdn.rudderlabs.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://serverless-benchmarks-js.flame.compute-pipe.com/?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=13430912false
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.taskade.com/static_images/pricing/tooltip_ai_outline.giffalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.taskade.com/javascripts/external_api.js?v=6false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.taskade.com/static_images/badge_apple.pngfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://a.nel.cloudflare.com/report/v3?s=%2BQHq8V2FjJJBq63BLzRXECbJ5cIoUtRw%2Bm5J5L75twSkZp0iAzXN4Mqa3A2Fa5U%2FIz3G8VFk7T79ZivKffjGYkBfM%2Fd3asYSdC%2BSikGcyx4CG8HctjnDT1%2BRE%2B%2FKrXaSg0jD1w%3D%3Dfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.cloudflare.com/page-data/sq/d/2262145942.jsonfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.taskade.com/_next/static/chunks/1463-3012ed1a269f4403.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.taskade.com/_next/static/chunks/ff39441c-c79a65f53fdb0243.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://tr.www.cloudflare.com/collect?v=1&_v=j101&a=1899682855&t=pageview&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&dh=www.cloudflare.com&ul=en-us&de=UTF-8&sd=24-bit&sr=1920x1080&vp=1920x969&je=0&_u=QCCACEABBAAAAAgFKI~&jid=&gjid=&cid=411973386.1693565620&tid=UA-10218544-29&_gid=2057060570.1693565620&_fplc=0&gtm=45Fe38u0n81PKQFGQB&cg1=Marketing%20Site&cd1=en-us&cd2=1&cd3=200&cd4=Indexable&cd6=Marketing%20Site&cd7=Marketing%20Site%20%3A%20%2Fproducts&cd8=2023-09-01T12%3A53%3A46.403%2B02%3A00&cd36=GTM-PKQFGQB&cd39=&cd44=&cd56=GA%20-%20Pageview%20-%20New%20Main%20Domain%20-%20All%20Pageviews&cm2=0&cd50=411973386.1693565620&z=1550689503false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.cloudflare.com/page-data/under-attack-hotline/page-data.jsonfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://exactly-huge-arachnid.edgecompute.app/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=96106849false
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.taskade.com/static_images/landing/aidemo7.mp4false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.cloudflare.com/vendor/onetrust/consent/e34df59b-4a48-4bf9-b2b5-7a4bb09cd231/d8806338-d10a-406d-9677-f925dab8e982/en.jsonfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.taskade.com/static_images/landing/replace_whimsical.pngfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.taskade.com/favicon.icofalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://adservice.google.com/ddm/fls/z/dc_pre=COryjtifiYEDFcNBHgIdurcMFA;src=9309168;type=jmtag0;cat=fl-br0;ord=2061071065885;auiddc=*;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.taskade.com/_next/static/chunks/ecc8cbaa-a2557a032e08e7bf.jsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/3.f50b964b.chunk.jsfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://uniquely-peaceful-hagfish.edgecompute.app/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=59452610false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.taskade.com/graphqlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.taskade.com/api/landing/blog-feedfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=94.0.4606.61&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://cdn.rudderlabs.com/v1.1/js-integrations/GoogleTagManager.min.jsfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widgetfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.taskade.com/static_images/landing/replace_teams.pngfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.taskade.com/static_images/pricing/tooltip_duedates.pngfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://adservice.google.com/ddm/fls/z/dc_pre=CMKd_8yfiYEDFVRSHgIdE9cFKQ;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=*;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://ad.doubleclick.net/activity;src=9309168;type=adh_o0;cat=adh_g0;ord=3622249137563;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A46;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=411973386.1693565620;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2?false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://cdn.bizible.com/m/ipv?_biz_r=&_biz_h=802059049&_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565626425&_biz_i=null&_biz_n=1&rnd=583243&cdn_o=a&_biz_z=1693565626425false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://x.clearbitjs.com/v2/pk_04ce5fc9155bf6565ced45234d5f26b0/destinations.min.jsfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://unicorn.taskade.workers.dev/tasks/eventfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://bootstrap.api.drift.com/widget_bootstrapfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://js.driftt.com/include/1693565700000/diyh7bap5ddc.jsfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://app.clearbit.com/v1/pfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://tr.www.cloudflare.com/analytics.jsfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.taskade.com/static_images/landing/replace_miro.pngfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.taskade.com/static_images/landing/replace_monday.pngfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.cloudflare.com/cdn-cgi/zaraz/s.js?z=JTdCJTIyZXhlY3V0ZWQlMjIlM0ElNUIlNUQlMkMlMjJ4JTIyJTNBMC40NDU5MzU2NTgyNTQzMTQ4JTJDJTIydyUyMiUzQTE5MjAlMkMlMjJoJTIyJTNBMTA4MCUyQyUyMmolMjIlM0E5NjklMkMlMjJlJTIyJTNBMTkyMCUyQyUyMmwlMjIlM0ElMjJodHRwcyUzQSUyRiUyRnd3dy5jbG91ZGZsYXJlLmNvbSUyRnByb2R1Y3RzJTJGdHVybnN0aWxlJTJGJTNGdXRtX3NvdXJjZSUzRHR1cm5zdGlsZSUyNnV0bV9jYW1wYWlnbiUzRHdpZGdldCUyMiUyQyUyMnIlMjIlM0ElMjIlMjIlMkMlMjJrJTIyJTNBMjQlMkMlMjJuJTIyJTNBJTIyVVRGLTglMjIlMkMlMjJvJTIyJTNBLTEyMCUyQyUyMnElMjIlM0ElNUIlNUQlN0Q=false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://cn2bi8ujy8.execute-api.us-east-1.amazonaws.com/v1/resize?key=favicon.icofalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://tag.clearbitscripts.com/v1/pk_04ce5fc9155bf6565ced45234d5f26b0/tags.jsfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.taskade.com/_next/static/uL2yUj0v7p94u2T3LHPsC/_buildManifest.jsfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.cloudflare.com/vendor/adobe/at.jsfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://tr.www.cloudflare.com/g/collect?v=2&tid=G-PHVG60J2FD&gtm=45he38u0&_p=1899682855&cid=411973386.1693565620&ul=en-us&sr=1920x1080&_fplc=0&uaa=x86&uab=64&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&sst.uc=&sst.gse=1&_s=1&dl=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&dr=&sid=1693565620&sct=1&seg=1&dt=&en=page_view&ep.content_group=Marketing%20Site&ep.timestamp=2023-09-01T12%3A53%3A46.396%2B02%3A00&ep.blog_post_date=&ep.international_domain=en-us&epn.http_status=200&ep.content_interest_score=&ep.gtm_container_id=GTM-PKQFGQB&upn.timezone_offset=2&richsstssefalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.taskade.com/static_images/landing/replace_jasper.pngfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.cloudflare.com/vendor/onetrust/scripttemplates/6.21.0/otBannerSdk.jsfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.taskade.com/static_images/landing/replace_copyai.pngfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x75x9/0x4AAAAAAAJXge1JcMsdZ6b7/auto/normalfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.taskade.com/static_images/landing/block_generate_board.mp4false
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://ad.doubleclick.net/activity;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2?false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://www.cloudflare.com/a06cff934e9579536ce1c10bad21c1d6d7f63ae0-27df2a7faed3090d8402.jsfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=7ffcf7f9ac469b51false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.taskade.com/_next/static/chunks/7536-b1886e0c741f8dcb.jsfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://js.driftt.com/core/assets/js/37.298cbb69.chunk.jsfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://www.cloudflare.com/1011-1cc552abd9cb96e98b09.jsfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1693565616268false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://www.taskade.com/images/check_selected3.svgfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://www.cloudflare.com/page-data/what-is-cloudflare/page-data.jsonfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://cdn.bizibly.com/u?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_s=909061&_biz_l=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget&_biz_t=1693565620462&_biz_i=Cloudflare%20Turnstile%2C%20a%20free%20CAPTCHA%20replacement%20%7C%20Cloudflare&rnd=937280&cdn_o=a&_biz_z=1693565620462false
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://serverless-benchmarks-rust.compute-pipe.com/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=71178839false
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://vdms-ssl.cedexis-test.com/img/16999/r20-100KB.png?r=58471259false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://js.driftt.com/core/assets/js/8.94b86ac7.chunk.jsfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://www.taskade.com/static_images/landing/landing_tab1_compressed.mp4false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://js.driftt.com/core/assets/js/1.be8346b1.chunk.jsfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://www.taskade.com/false
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://www.taskade.com/static_images/landing/app_preview9.pngfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://serverless-benchmarks-js.compute-pipe.com/?test=14016c4aaf282fbb6ae2ea8fbcbf139c641c291709185b8fb8a38913177b9b33&img=1&r=19055353false
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://js.driftt.com/core?d=1&embedId=diyh7bap5ddc&eId=diyh7bap5ddc&region=US&forceShow=false&skipCampaigns=false&sessionId=dd7eae32-492d-465b-943c-0a88ed907d8b&sessionStarted=1693565631.29&campaignRefreshToken=c9444291-3d0c-4224-abeb-ccef27ba5fc6&hideController=false&pageLoadStartTime=1693565626108&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidgetfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://js.driftt.com/core/assets/js/25.a9a52994.chunk.jsfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://www.taskade.com/_next/static/chunks/pages/_app-aa0516fe39296aca.jsfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://www.taskade.com/cdn-cgi/rum?false
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://www.taskade.com/_next/static/chunks/54b82ca6-a8222f14c6851446.jsfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://www.cloudflare.com/cdn-cgi/rum?false
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://www.cloudflare.com/page-data/sq/d/3199558980.jsonfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://www.taskade.com/static_images/landing/replace_docs.pngfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://www.taskade.com/_next/static/chunks/7111-1d80294dbec93ce8.jsfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.taskade.com/static_images/landing/features/taskade-slash-command.giffalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://p29.cedexis-test.com/img/r20-100KB.png?r=3965485false
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://js.driftt.com/core/assets/js/41.b4fc4de2.chunk.jsfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://mboxedge37.tt.omtrdc.net/rest/v1/delivery?client=cloudflareinc&sessionId=b91ae09bebd44e49812d7b889876a201&version=2.10.2false
                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://p29.cedexis-test.com/img/r20-100KB.png?r=22702542false
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://public.profitwell.com/js/profitwell.js?auth=5c2d275e5af052fc78dab933f7821ad0false
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/VXA0Y++Zww7WRTuUqjDleICLd2UbJyqdpCCMsSbV+fM=false
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/7ffcf7f9ac469b51/1693565599667/RgaPZxfXfhZtMZufalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://www.cloudflare.com/page-data/products/turnstile/page-data.json?utm_source=turnstile&utm_campaign=widgetfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://o4505191584890880.ingest.sentry.io/api/4505192783806464/envelope/?sentry_key=e0a36c3727c443f69b3739259d379227&sentry_version=7&sentry_client=sentry.javascript.react%2F7.58.1false
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://cdn.bizible.com/xdc.js?_biz_u=748871c8038f4f81e7e32ff4405da461&_biz_h=802059049&cdn_o=a&jsVer=4.23.08.24false
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://www.taskade.com/static_images/landing/replace_chatgpt.pngfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://www.taskade.com/static_images/landing/features/ai-generate-workflows.giffalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://www.taskade.com/static_images/landing/features/bulk-project-management.giffalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://adservice.google.com/ddm/fls/p/dc_pre=CPLSgcqfiYEDFRb3GQodt8cDAw;src=9309168;type=adh_o0;cat=adh_g0;ord=3113797730111;auiddc=765272396.1693565620;u1=2023%20Sep%2001%2012%3A53%3A39;u2=undefined;u3=https%3A%2F%2Fwww.cloudflare.com%2Fproducts%2Fturnstile%2F%3Futm_source%3Dturnstile%26utm_campaign%3Dwidget;u4=undefined;u5=undefined;u6=undefined;u7=undefined;u8=undefined;u9=undefined;u10=en-us;u11=undefined;u12=undefined;u13=undefined;u14=undefined;u15=undefined;gtm=45Fe38u0;uaa=x86;uab=64;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https://www.cloudflare.com/false
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://d37vlkgj6jn9t1.cloudfront.net/?test=2820656aa63ed5463d0abe7e0520dcbfeabdb8f499c7b5228388cc64e2036749&img=1&r=33886909false
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://www.cloudflare.com/page-data/sq/d/1048862057.jsonfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://www.taskade.com/static_images/landing/app_preview10.pngfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://www.cloudflare.com/static/enablement-background-6de78040ef0acc8d2e8a596988c5f5d8.svgfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://metrics.api.drift.com/monitoring/metrics/event3/bulkfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://www.taskade.com/_next/static/chunks/3739-d022cae57133c2c0.jsfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://files.taskade.com/attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/h_60,w_60/xhdpi.pngfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://www.taskade.com/static_images/landing/slideshow/Vector-Right.svgfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                        18.66.92.65
                                                                                                                                                                                                                                                                                                                                                                        d37vlkgj6jn9t1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.185.228
                                                                                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        108.177.15.156
                                                                                                                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        18.66.97.36
                                                                                                                                                                                                                                                                                                                                                                        d1jsanaayl99xg.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                        192.28.144.124
                                                                                                                                                                                                                                                                                                                                                                        713-xsc-918.mktoresp.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.18.0.248
                                                                                                                                                                                                                                                                                                                                                                        serverless-benchmarks-js.compute-pipe.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        151.101.1.51
                                                                                                                                                                                                                                                                                                                                                                        ecp.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                        13.32.99.61
                                                                                                                                                                                                                                                                                                                                                                        d1pmzafwzib7ch.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        54.147.21.139
                                                                                                                                                                                                                                                                                                                                                                        afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                        151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                        reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.18.30.78
                                                                                                                                                                                                                                                                                                                                                                        performance.radar.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.184.226
                                                                                                                                                                                                                                                                                                                                                                        adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.16.124.96
                                                                                                                                                                                                                                                                                                                                                                        www.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        143.204.215.27
                                                                                                                                                                                                                                                                                                                                                                        tag.clearbitscripts.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        3.229.153.45
                                                                                                                                                                                                                                                                                                                                                                        ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.21.24.215
                                                                                                                                                                                                                                                                                                                                                                        0zxckdd4dpuiird39l6z.cvk5omd.ruUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        13.32.121.40
                                                                                                                                                                                                                                                                                                                                                                        d2ycxbs0cq3yaz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                        3.127.196.46
                                                                                                                                                                                                                                                                                                                                                                        app.clearbit.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        52.0.116.23
                                                                                                                                                                                                                                                                                                                                                                        284c4ce8-rudderstack-app-408c-1580963130.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                        35.190.26.57
                                                                                                                                                                                                                                                                                                                                                                        benchmark.1e100cdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.22.20.220
                                                                                                                                                                                                                                                                                                                                                                        www.taskade.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.184.237
                                                                                                                                                                                                                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        66.235.152.152
                                                                                                                                                                                                                                                                                                                                                                        adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        13.32.121.100
                                                                                                                                                                                                                                                                                                                                                                        dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        178.79.244.116
                                                                                                                                                                                                                                                                                                                                                                        cedexis-1.s.llnwi.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                        22822LLNWUSfalse
                                                                                                                                                                                                                                                                                                                                                                        143.204.215.19
                                                                                                                                                                                                                                                                                                                                                                        d330tt87tgwpr0.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        152.195.15.58
                                                                                                                                                                                                                                                                                                                                                                        fp2c5c.wac.kappacdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                        18.203.168.186
                                                                                                                                                                                                                                                                                                                                                                        ethos102-prod-irl1-k8s-pub2-0-bd6c38e40ddc28fc.elb.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        18.66.112.39
                                                                                                                                                                                                                                                                                                                                                                        dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                        172.67.142.241
                                                                                                                                                                                                                                                                                                                                                                        unicorn.taskade.workers.devUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        152.195.34.116
                                                                                                                                                                                                                                                                                                                                                                        cs481.wpc.edgecastcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                        216.58.206.35
                                                                                                                                                                                                                                                                                                                                                                        www.google.co.ukUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.17.3.184
                                                                                                                                                                                                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        151.101.2.6
                                                                                                                                                                                                                                                                                                                                                                        prod.cedexis-ssl.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.16.56.101
                                                                                                                                                                                                                                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        18.66.122.34
                                                                                                                                                                                                                                                                                                                                                                        cn2bi8ujy8.execute-api.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.186.134
                                                                                                                                                                                                                                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.18.143.76
                                                                                                                                                                                                                                                                                                                                                                        ptcfc.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        52.58.204.254
                                                                                                                                                                                                                                                                                                                                                                        epsilon.6sense.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        151.101.1.229
                                                                                                                                                                                                                                                                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                        13.32.99.54
                                                                                                                                                                                                                                                                                                                                                                        d1inq1x5xtur5k.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        18.153.4.44
                                                                                                                                                                                                                                                                                                                                                                        global-v4.clearbit.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                        142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                        pagead46.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        3.94.218.138
                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                        34.120.195.249
                                                                                                                                                                                                                                                                                                                                                                        o4505191584890880.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.16.123.96
                                                                                                                                                                                                                                                                                                                                                                        tr.www.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        104.18.16.182
                                                                                                                                                                                                                                                                                                                                                                        serverless-benchmarks-js.flame.compute-pipe.comUnited States
                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                                                                                        192.168.11.20
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                                                                                                                                                        Analysis ID:1301546
                                                                                                                                                                                                                                                                                                                                                                        Start date and time:2023-09-01 12:50:50 +02:00
                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 7m 4s
                                                                                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                        Sample URL:https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list
                                                                                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                        • HDC enabled
                                                                                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                        Classification:mal72.phis.win@46/0@72/53
                                                                                                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                        HDC Information:Failed
                                                                                                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://www.taskade.com/
                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://0zxckdd4dpuiird39l6z.cvk5omd.ru/uvwx8901
                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://files.taskade.com/attachments/2a52353c-ab27-4e74-b12e-29a180676fd5/original/8Ex3BKcg.png
                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widget
                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://www.cloudflare.com/products/turnstile/?utm_source=turnstile&utm_campaign=widget
                                                                                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): CompPkgSrv.exe, TextInputHost.exe
                                                                                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 34.104.35.123, 216.58.206.40, 142.250.185.202, 172.217.18.10, 142.250.185.234, 172.217.16.202, 142.250.185.106, 216.58.206.42, 216.58.212.138, 142.250.185.170, 142.250.74.202, 142.250.184.234, 142.250.185.138, 142.250.184.202, 172.217.18.106, 142.250.185.74, 142.250.186.170, 142.250.181.234, 104.16.89.20, 104.16.86.20, 104.16.88.20, 104.16.87.20, 104.16.85.20, 142.250.185.67, 2.23.209.164, 2.23.209.147, 151.139.128.10, 95.101.111.170, 95.101.111.184, 23.192.243.198, 216.239.34.36, 216.239.32.36, 204.79.197.200, 13.107.21.200, 13.107.42.14, 2.19.126.79, 2.19.126.91, 142.250.184.195
                                                                                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): a1851.dscapi1.akamai.net, cdn.jsdelivr.net.cdn.cloudflare.net, testingcf.jsdelivr.net.cdn.cloudflare.net, clientservices.googleapis.com, e10776.b.akamaiedge.net, cds.x7t9n8c4.hwcdn.net, ipv6-2.6sc.co.edgekey.net, wildcard.marketo.net.edgekey.net, region1.google-analytics.com, l-0005.l-msedge.net, essl-cdxs.edgekey.net, e31668.a.akamaiedge.net, www.googletagmanager.com, cedexis-test.akamaized.net, bat.bing.com, update.googleapis.com, e212585.b.akamaiedge.net, www.gstatic.com, c2.6sc.co.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, content-autofill.googleapis.com, fonts.gstatic.com, b2.6sc.co.edgekey.net, dual-a-0001.a-msedge.net, geo.cdxswitch.akadns.net, j2.6sc.co.edgekey.net, cedexis-ssl.wpc.apr-b30d.edgecastdns.net, bat-bing-com.a-0001.a-msedge.net, edgedl.me.gvt1.com, e212585.dscb.akamaiedge.net
                                                                                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list
                                                                                                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                                                                                                                        Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                        Start time:12:52:44
                                                                                                                                                                                                                                                                                                                                                                        Start date:01/09/2023
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff727aa0000
                                                                                                                                                                                                                                                                                                                                                                        File size:2'509'656 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                        Start time:12:52:45
                                                                                                                                                                                                                                                                                                                                                                        Start date:01/09/2023
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff727aa0000
                                                                                                                                                                                                                                                                                                                                                                        File size:2'509'656 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                        Start time:12:52:47
                                                                                                                                                                                                                                                                                                                                                                        Start date:01/09/2023
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.taskade.com/d/crGK9SMfKv57uuo3?share=view&view=k886FJ9ztA29Uxye&as=list
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff727aa0000
                                                                                                                                                                                                                                                                                                                                                                        File size:2'509'656 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                        Start time:12:53:13
                                                                                                                                                                                                                                                                                                                                                                        Start date:01/09/2023
                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1684,5331175209157977562,17864519648226586174,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6740 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff727aa0000
                                                                                                                                                                                                                                                                                                                                                                        File size:2'509'656 bytes
                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                        No disassembly