Windows Analysis Report
http://info.ipreo.com/Privacy-Policy.html

Overview

General Information

Sample URL: http://info.ipreo.com/Privacy-Policy.html
Analysis ID: 1446520
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
AI detected suspicious javascript
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
Found iframes
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: chromecache_355.2.dr Binary or memory string: "\n")+"-----END RSA PRIVATE KEY-----"};H.prototype.getPublicKey=function(){return"-----BEGIN PUBLIC KEY-----\n"+(this.wordwrap(this.getPublicBaseKeyB64())+"\n")+"-----END PUBLIC KEY-----"};H.prototype.hasPublicKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")};H.prototype.hasPrivateKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")&&a.hasOwnProperty("d")&&a.hasOwnProperty("p")&&a.hasOwnProperty("q")&&a.hasOwnProperty("dmp1")&&a.hasOwnProperty("dmq1")&& memstr_4abf5e2d-5

Phishing

barindex
Source: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0% LLM: Score: 7 brands: S&P Global Reasons: The URL 'https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login?' is highly suspicious. The domain 'doubleclick.net' is not associated with S&P Global, which is the brand identified in the image. The URL also contains numerous tracking parameters and redirects, which is a common technique used in phishing attacks. The presence of login forms without a CAPTCHA further raises suspicion. Therefore, it is likely a phishing site. DOM: 26.44.pages.csv
Source: https://www.spglobal.com/marketintelligence/en/ LLM: Score: 8 Reasons: The code is obfuscated, which is a common technique used to hide malicious intent. It dynamically creates and appends a script element to the document head with a source URL that is also obfuscated. This behavior is suspicious because it can be used to load external malicious scripts without the user's knowledge. DOM: 0.31.pages.csv
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-PZNSJJB
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-NKVB4WM
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.spglobal.com
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://11756258.fls.doubleclick.net/activityi;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login?
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login?
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-PZNSJJB
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-NKVB4WM
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.spglobal.com
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://11756258.fls.doubleclick.net/activityi;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login?
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login?
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472282236
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=3bc6b5a1-dc2d-4c37-9337-988f2e03ceb7&sessionStarted=1716472291.903&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472282236&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login&upid=b2bmdj2&upv=1.1.0&paapi=1
Source: https://www.spglobal.com/marketintelligence/en/ HTTP Parser: No favicon
Source: https://play.vidyard.com/zXLjUKF6P1pouTHRcvyi1g.html HTTP Parser: No favicon
Source: https://play.vidyard.com/zXLjUKF6P1pouTHRcvyi1g.html HTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.spglobal.com HTTP Parser: No favicon
Source: https://11756258.fls.doubleclick.net/activityi;dc_pre=CLLJ7rf1o4YDFQPwOwIdwfILfw;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP Parser: No favicon
Source: https://www.spglobal.com/en HTTP Parser: No favicon
Source: https://www.spglobal.com/en HTTP Parser: No favicon
Source: https://c1.adform.net/imatch/pixels?bt=0&uid=6252180897247519748&agencyId=7248&advertiserId=2079078&src=tp&rnd=781195 HTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319 HTTP Parser: No favicon
Source: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319 HTTP Parser: No favicon
Source: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F HTTP Parser: No favicon
Source: https://flo.uri.sh/visualisation/15507338/embed?auto=1 HTTP Parser: No favicon
Source: https://flo.uri.sh/visualisation/15507338/embed?auto=1 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/upb/?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fen&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP Parser: No favicon
Source: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=f03aae80-b45c-40b7-8c7a-418b39367c97&gdpr=0&gdpr_consent=&expires=30 HTTP Parser: No favicon
Source: https://ib.adnxs.com/setuid?entity=82&code=f03aae80-b45c-40b7-8c7a-418b39367c97&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=ZjAzYWFlODAtYjQ1Yy00MGI3LThjN2EtNDE4YjM5MzY3Yzk3&google_push&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP Parser: No favicon
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=3507891500191884572&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97&google_gid=CAESEGIl0PIhbdDJSX1Culjregk&google_cver=1 HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=f03aae80-b45c-40b7-8c7a-418b39367c97&expiration=1719064287&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fen&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP Parser: No favicon
Source: https://11756258.fls.doubleclick.net/activityi;dc_pre=CLm4zMn1o4YDFdrMOwIdnnUAPw;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP Parser: No favicon
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: No <meta name="author".. found
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: No <meta name="author".. found
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: No <meta name="copyright".. found
Source: https://www.spglobal.com/marketintelligence/en/pages/product-login HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 12
Source: global traffic TCP traffic: 192.168.2.5:65444 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: urldefense.com to http://www.spcapitaliq.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: urldefense.com to http://www.spglobal.com
Source: global traffic DNS traffic detected: number of DNS queries: 125
Source: global traffic HTTP traffic detected: GET &#x2F;v2&#x2F;visitors
Source: global traffic HTTP traffic detected: GET &#x2F;v2&#x2F;player_loads
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /industry/financial-markets.html HTTP/1.1Host: ihsmarkit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /v3/__http://www.spcapitaliq.com/__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42voGpjIk$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/forms2/js/forms2.js HTTP/1.1Host: app-sjqe.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/concured-shim.js HTTP/1.1Host: cdn.concured.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/config/spglobal/19bf0a5e.json HTTP/1.1Host: assets.concured.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /in.js HTTP/1.1Host: platform.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029 HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/marketintelligence/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.spglobal.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings?session_id=2e62094c07b0bcd5863083a35b7577a11a1fc9a9 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/hls/jWqYTL70JBGZA_wGoN5WzA/,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?eiF43Ig41U8wbA0Savxf0TzeSnYi3ejBhfCDWo8lgF3LSIs_r-nwDjRrAN9Q72evSjw4Gom2aJNMmBiXwev7cXup7vW37c4YA0u2jrt1bobPywI6HKg0axDHkKOFsDh9cg76Owek-7S1FESoOran4WKzmKi5MbeTlv1lFn5zuE__xsg8NjpCLcX53qabvkaVSHT8hg HTTP/1.1Host: cdn.vidyard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://play.vidyard.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.vidyard.com/zXLjUKF6P1pouTHRcvyi1g.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/1b11452b-62cc-4fad-8149-9b39c40329a4/1b11452b-62cc-4fad-8149-9b39c40329a4.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings?session_id=2e62094c07b0bcd5863083a35b7577a11a1fc9a9 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/visitors HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/jWqYTL70JBGZA_wGoN5WzA/7e5d6d1b3cdaa7e4a5d1d9.jpg HTTP/1.1Host: cdn.vidyard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.vidyard.com/zXLjUKF6P1pouTHRcvyi1g.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/1b11452b-62cc-4fad-8149-9b39c40329a4/1b11452b-62cc-4fad-8149-9b39c40329a4.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET &#x2F;v2&#x2F;visitors
Source: global traffic HTTP traffic detected: GET /media/hls/jWqYTL70JBGZA_wGoN5WzA/,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?eiF43Ig41U8wbA0Savxf0TzeSnYi3ejBhfCDWo8lgF3LSIs_r-nwDjRrAN9Q72evSjw4Gom2aJNMmBiXwev7cXup7vW37c4YA0u2jrt1bobPywI6HKg0axDHkKOFsDh9cg76Owek-7S1FESoOran4WKzmKi5MbeTlv1lFn5zuE__xsg8NjpCLcX53qabvkaVSHT8hg HTTP/1.1Host: cdn.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/jWqYTL70JBGZA_wGoN5WzA/7e5d6d1b3cdaa7e4a5d1d9.jpg HTTP/1.1Host: cdn.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/player_loads HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET &#x2F;v2&#x2F;player_loads
Source: global traffic HTTP traffic detected: GET /consent/1b11452b-62cc-4fad-8149-9b39c40329a4/018e8a70-0f3b-7e64-9425-2236b00a879c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/1b11452b-62cc-4fad-8149-9b39c40329a4/018e8a70-0f3b-7e64-9425-2236b00a879c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/6d462c1fd1fbf4524156773cc7d41d65.js HTTP/1.1Host: ob.fishrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 1edd5669f11674524557User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.spglobal.com/marketintelligence/en/Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP/1.1Host: 11756258.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/5cb57702-8ef7-437e-a62b-408fe78cd310/6363e1f2-8f9e-4538-82e0-901d90e0cf02/splogo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLLJ7rf1o4YDFQPwOwIdwfILfw;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP/1.1Host: 11756258.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/5cb57702-8ef7-437e-a62b-408fe78cd310/6363e1f2-8f9e-4538-82e0-901d90e0cf02/splogo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /formcomplete.js HTTP/1.1Host: ws-assets.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-112909543-11&cid=766154725.1716472251&jid=1754150771&gjid=236941860&_gid=628374559.1716472251&_u=YHBAAEAAAAAAACAEK~&z=1376759657 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-112909543-1&cid=766154725.1716472251&jid=1073569889&gjid=351969260&_gid=628374559.1716472251&_u=YHDAAEABAAAAACAGK~&z=101072218 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.spglobal.com/marketintelligence/en/_vtok: OC40Ni4xMjMuMTc1_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/marketintelligence/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /ct?id=36498&url=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F&sf=0&tpi=&ch=cheq4ppc&uvid=&tsf=0&tsfmi=&tsfu=&cb=1716472252436&hl=1&op=0&ag=300509663&rand=040071195005060211758750255662960922957918772088120906196602121961211153850280480068&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=161265342.1716472243;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global traffic HTTP traffic detected: GET /banners/scripts/st/trackpoint-async.js HTTP/1.1Host: s2.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: vfhbo3jsnvrutdkuee1akd0lj.litix.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /banners/scripts/st/trackpoint-sync.js HTTP/1.1Host: s2.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/__http://www.spglobal.com__;!!GjvTz_vk!S23AgMpOHeRszJTw0uERhApJ206Qy-6sZgONselCccTEnesoxmXELyzjpgIAJ4dUeu42X6YW-6U7TAxHRak42sA2nCnI$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLLJ7rf1o4YDFQPwOwIdwfILfw;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=*;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://11756258.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-112909543-11&cid=766154725.1716472251&jid=1754150771&_u=YHBAAEAAAAAAACAEK~&z=1562181121 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-112909543-1&cid=766154725.1716472251&jid=1073569889&_u=YHDAAEABAAAAACAGK~&z=1332001211 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=37dfbd8ee84e00126be8c332e8458f989225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5d1789642f17071a10acf9f29f674c8682dd0129394efb7e7602d23fd66195526457709057060e3d020dc2bd634677be26bb25cb43e29b25f45471ad0f2e6410dd56fe5aecd2948a7fe07f52a13ad2a24710d14e681f2d1586d31c64e56ac8bf88b71208fe59f1d329e921c46bcf40e25c7ea8290ee95c400035db386ee683e99332bd06b442c316f0496f70bfc72f02431e24f97999c140ab51258fc6e279126332a5de6c7fd6d5431f2b436f0715a7902c701e56f2ab0b2093aef6298ee35d60013ee9f3e4869265b68edf0fb907945e6b3798be9eb7a031c5d9b46a90340a84f0c9244c14a5686fba8c063abbcaf1708704fc5aa0c15a9e5dc1dd27807c75d59338c722d795f6b0cfb8bf4678a773a8e8a5744e69ed9138c5f01bed01135d8b040dd08e82cf8cfb897d88649098b2c820bd323b24837b3a9998d1166884ba21e541e6d315d6409e3d0c0b548c6eec439cd0ad3fe0d176870ce08bdbcb7789490435bd1e5a137f433e9fec62be42c79a9536a4de2bbd9c2fce89ecfd6b84bdeb1f3e3e84a91004deb4285409f3e0f41ff02890f85be9e62fb778a733904dd513d6ae38c01825e1af807a2d69327076520949ee98d87ed810aa5752516ba4a645b4851e0cfed5c3a8e8299bb9f6f694f9b1f04c4e3aff4084b45c6c9d1d23788f210b2436817cce3e79aaa3a97196729460d2ff3ec7aa0c877a082026067b119ec5e6c53e192a9a5b3ffd88afc6cfb60170d4b7af61848b36228cc0182e68e790de5727b320875d9a18fd40de4a859c70fbef41b6eac1d7f12f3bfdfc2921c220b487dbc60a8e2e704f179e695f42e5f21bde904b99c8df910b93e5d264576819ac37aa19b801e7c37b9c2f452141266f3fbc0b9c8b3349ab2f9df2b727d3d24b8c746fbd51216e8de2d11648b132a6df02d0072d1215ff6879c0bddd75cd573e86974ce28c9fed8a42c64f046107f87426579a8c1e05f945a78c9d72dc88b5500a6ea83c7154479a5a&cri=mBwsWHnfOK&ts=2222&cb=1716472254658 HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLLJ7rf1o4YDFQPwOwIdwfILfw;src=11756258;type=onsite;cat=spsitewd;ord=4029846717223;npa=0;auiddc=*;ps=1;pcor=1208866049;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-112909543-11&cid=766154725.1716472251&jid=1754150771&_u=YHBAAEAAAAAAACAEK~&z=1562181121 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-112909543-1&cid=766154725.1716472251&jid=1073569889&_u=YHDAAEABAAAAACAGK~&z=1332001211 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=mBwsWHnfOK&ts=2222&cb=1716472254658 HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /include/1716472500000/n6k2yubr6fw7.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /formcomplete-v2/forms HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /gw1/trw?aid=spglobal&trwv.uid=spglobal-1716472255215-3a36b654&trwv.vc=1&trwsa.sid=spglobal-1716472255217-b61b91f1&trwsb.cpv=1&ctzo=-04:00&uri=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F&pm=&viewedTypes=&rts=1716472255219 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/msg?a=2&sid=spglobal-1716472255217-b61b91f1&aid=spglobal&ma=id%3A565-BDO-100%26token%3A_mch-spglobal.com-1716472256002-46107&viewedTypes=&0.45853412486275036&rts=1716472256075 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/msg?a=2&sid=spglobal-1716472255217-b61b91f1&aid=spglobal&ma=id%3A565-BDO-100%26token%3A_mch-spglobal.com-1716472256002-46107&viewedTypes=&0.8736560985077646&rts=1716472258112 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visualisation/15507338/embed?auto=1 HTTP/1.1Host: flo.uri.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.96c083f3.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rollbarjs/refs/tags/v2.26.2/rollbar.min.js HTTP/1.1Host: cdn.rollbar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spglobal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /template/20762/v21/static/choices/styles/css/choices.min.css HTTP/1.1Host: flo.uri.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://flo.uri.sh/visualisation/15507338/embed?auto=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /template/20762/v21/static/bundle.css HTTP/1.1Host: flo.uri.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://flo.uri.sh/visualisation/15507338/embed?auto=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=42&external_user_id=6252180897247519748&Expiration=1717681863 HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=42&external_user_id=6252180897247519748&Expiration=1717681863 HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=08facf54-2b74-422f-96ff-028f64cd56b8; tuuid_lu=1716472265
Source: global traffic HTTP traffic detected: GET /core/assets/css/8.ab226b4a.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=6252180897247519748&expiration=1717681863 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=42&external_user_id=6252180897247519748&Expiration=1717681863 HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=08facf54-2b74-422f-96ff-028f64cd56b8; tuuid_lu=1716472265; um=!42,ZSrbma4RjwcEaasVwZ4vV6KeHiFsfi5qnbLj46mvKjY.,1717681863; umeh=!42,0,1778680266,-1
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=22&partneruserid=6252180897247519748&redirurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d10%26cid%3DSMART_USER_ID HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adform/1/info?sType=sync&sExtCookieId=6252180897247519748&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=70&user_id=6252180897247519748 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?uid=6252180897247519748&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscale-ih/tpui?tpid=42&tpuid=6252180897247519748&cburl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d9%26uid%3D__ADSCALE_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=6252180897247519748&expiration=1717681863&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zk9Jy0t3ueUAAApMASTdAAAA; CMPS=1297; CMPRO=1297
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /398366.gif?partner_uid=6252180897247519748 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=710&j=0&buid=6252180897247519748 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=6466/tp=ADFM/tpid=6252180897247519748/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/bounce/?uid=6252180897247519748&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa5b84457-17050000010f5454; SERVERID=21588~DM
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adform/1/info?sType=sync&sExtCookieId=6252180897247519748&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://www.spglobal.com/ensec-ch-ua-mobile: ?0Authorization: Bearer 1edd5669f11674524557User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c7-8WNoh1JlsLqKW9xUzUMWQjmtMRc"
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=70&user_id=6252180897247519748 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=9326d0b9-3a0d-4d01-bbb3-688e8f328e75; c=1716472267; tuuid_lu=1716472267
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CJ6oGBIeChoIARCUdRoTNjI1MjE4MDg5NzI0NzUxOTc0OBAAGg0IzJO9sgYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=u3mdUNp9EDnOqJPN3yx0QhirN6N+uLH3XSLqV53NrAM=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=6252180897247519748&expiration=1717681863&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zk9Jy0t3ueUAAApMASTdAAAA; CMPS=1297; CMPRO=1297
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=710&j=0&buid=6252180897247519748&xl8blockcheck=1 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="c4692e41261fd428073242b026cfe1d8"; ud="eJxrXxzq6XKLQSHZxMzSKNXE0MjMMC3FxMjCwNzYyMQoycDILDkt1TDFYnFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngo9fugMAGVonlQ%253D%253D"
Source: global traffic HTTP traffic detected: GET /adform/1/info2?sType=sync&sExtCookieId=6252180897247519748&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3A07A931BD2D6041
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.c896b87e.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=6466/tp=ADFM/tpid=6252180897247519748/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /adscale-ih/tpui?tpid=42&tpuid=6252180897247519748&cburl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d9%26uid%3D__ADSCALE_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.968cf6f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.091525a5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.3c8edd3c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537113484&val=6252180897247519748 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thirdparty/click?p=adfo HTTP/1.1Host: api.adrtx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_cmsrc=adformx&idt=100&did=6252180897247519748 HTTP/1.1Host: cm.adsafety.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.spglobal.com/en_vtok: OC40Ni4xMjMuMTc1_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537113484&val=6252180897247519748 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=92256832-4583-414a-b868-62be597b4342|1716472270
Source: global traffic HTTP traffic detected: GET /include/1716472500000/px2iwrcmfxwz.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=1024&google_cm&google_ula=1641347&party=1&google_hm=NjI1MjE4MDg5NzI0NzUxOTc0OA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=cf8bef7f1bcd0321b7a679017e3d01786da7f5487e160d688e05dff7606569f8791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adform/1/info2?sType=sync&sExtCookieId=6252180897247519748&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3A07A931BD2D6041
Source: global traffic HTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="c4692e41261fd428073242b026cfe1d8"; udo="gAAAAAQAAASeKLUv%252FWCeA80YAHbrn0YQa6oOAAAAANwpAHBoQFQQwft5oMKaHdFoADBKsIEEKo%252Fpm7d9JtfX3KZRbr6brPiSeLf6aHCyLFpkVwwkK5luiGQ0PBZTjQCKAIwAHLdVPFISzWRMnmJoQrSNIj94WZfEAAQ1eTjyue6lNx6JHp9NiRFmeOjhswv1rD5nyvGY4uuyN7g7NmGKmh0LGHCV4Zgi%252F6SlyE1Sw2cMBj5Ea2pRLBhq7vQ%252FgNSXEjaS9WO%252FCbHh%252FyU%252Fm81mP%252BD%252FIxL8yMbcadSzEpHilyXicOioIPn%252FIJtWBeI%252B0xQC6huDWinJaWkZ4i4%252FeGOLlubt7XHd5m0gpjmGNdZTfdE%252BmhxNkYfkGb4%252BzgM3jMdtD%252Fy0b9uY3W3IjCGnbZSzpJOry60a6khNC%252FPkaPla25ZicnuswpQLpe1zbzVoTrNVoTrJ8jxDlQQqndp3%252FQAhywvTFD3Gcg6BX5OG3Mea7HxSToplBjnycNQCHSJERCrZRIRVxWKwasJWRUh9wpFv0pRrSNSVuuCaDs%252FY1BVQfNVxGDrEGDHeZrnszdJxls8C2ik5g%252FDkc6uDliK64pilhjw%252FduuhtdsaaHP74mnf5tjQ1u2N6xvsuJXyI2Ppob1to08y46NC9Wlgnp0aNWsOVCxDV9xNJ7j0rpRWdV857p0MIayrgtjfIeI%252F9h9kE9nEA4EHwYpgGgaXSHQKXlewUAhEw2SZpSUgVP7%252FQIAX8JKXSED4iQ2CGAoWNLFpI5kiNLHgR9qX%252FXBxtECLRuFAgdsRoJ6K2y9oOOGGh556ZHLfkgumMZJHLBg6lrKJyIY6xvLJtTGXjvW1qMpGS1LZVqr%252Bh8mu2luxVUlrh%252BUXB6e04KboCjsgQAJCkEPGG%252FSFs5jk7CswkEIytUCyA%252BVOjoDdrhu7L5iHBFhgtW2wiUmtXwRE5OQQsg6LQIJByPjMDBms8HNl5su4ve%252F2Jt%252BTvLoirMm5JksjUGrmmxsQf6ds9cgx2Uqti4%252Bi5VsoBraRBawwd99CZMTLKIM7CZ5aylldMQ15KZGpb2S1Rs5j2wKhj%252FcbvywDeusP9wk%253D"; ud="eJxrXxzq6XKLQSHZxMzSKNXE0MjMMC3FxMjCwNzYyMQoycDILDkt1TDFYnFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBR%252B%252FdAcAbZ0qlA%253D%253D"
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bluekai&google_cm&google_sc&google_hm=ckxSTXZUSGQ5OU9HeEEyWg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /getuid?https://c1.adform.net/serving/cookie/match?party=3&id=$UID&redirect=1 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/bidswitch/9326d0b9-3a0d-4d01-bbb3-688e8f328e75?gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_cmsrc=adformx&idt=100&did=6252180897247519748 HTTP/1.1Host: cm.adsafety.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adality-cdn-content/pixel.gif HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/bounce/?uid=6252180897247519748&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa5b84457-17050000010f5454; SERVERID=21588~DM
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=6466/tp=ADFM/tpid=6252180897247519748/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=ead1c4978695489dadb5610506d96b01
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /data.js?rnd=62fe5c0e6ad95 HTTP/1.1Host: tags.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/39.eeb001f3.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537113484&val=6252180897247519748 HTTP/1.1Host: eu-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=92256832-4583-414a-b868-62be597b4342|1716472270
Source: global traffic HTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/32.1bf39f41.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=6252180897247519748 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs HTTP/1.1Host: pdw-adf.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fc1.adform.net%2Fserving%2Fcookie%2Fmatch%3Fparty%3D3%26id%3D%24UID%26redirect%3D1 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572
Source: global traffic HTTP traffic detected: GET /ibs:dpid=1586&dpuuid=6252180897247519748&redir=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d1007%26cid%3D%24%7BDD_UUID%7D%26noredirect%3D1 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65333287272203360842745703209020999402
Source: global traffic HTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/bidswitch/9326d0b9-3a0d-4d01-bbb3-688e8f328e75?zcc=1&cb=1716472272007 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-19036548-604e-400a-8f7c-3c0534f34a8e-003%22%7D
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212269628&_puid=6252180897247519748 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=px2iwrcmfxwz&eId=px2iwrcmfxwz&region=US&forceShow=false&skipCampaigns=false&sessionId=29685749-a200-4e71-bbe5-055ace8a158d&sessionStarted=1716472271.413&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472259218&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fen HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472259218 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?st=adform&rurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d1084%26cid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie/?redirect=https%3A%2F%2Fdmp.adform.net%2Fserving%2Fcookie%2Fmatch%2F%3Fparty%3D1049%26cid%3D%25%25COOKIE%25%25 HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /formcomplete-v2/forms HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fen&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=6252180897247519748 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_391=22924-6252180897247519748&KRTB&23263-6252180897247519748&KRTB&23481-6252180897247519748; PugT=1716472271
Source: global traffic HTTP traffic detected: GET /1272.js HTTP/1.1Host: js.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/v1/interact?configId=a09783d4-f2df-4c99-9355-5ed608d27275&requestId=64b49639-6189-4d6f-8d44-3c9d847fb6d8 HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65333287272203360842745703209020999402
Source: global traffic HTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="c4692e41261fd428073242b026cfe1d8"; udo="gAAAAAQAAASeKLUv%252FWCeA80YAHbrn0YQa6oOAAAAANwpAHBoQFQQwft5oMKaHdFoADBKsIEEKo%252Fpm7d9JtfX3KZRbr6brPiSeLf6aHCyLFpkVwwkK5luiGQ0PBZTjQCKAIwAHLdVPFISzWRMnmJoQrSNIj94WZfEAAQ1eTjyue6lNx6JHp9NiRFmeOjhswv1rD5nyvGY4uuyN7g7NmGKmh0LGHCV4Zgi%252F6SlyE1Sw2cMBj5Ea2pRLBhq7vQ%252FgNSXEjaS9WO%252FCbHh%252FyU%252Fm81mP%252BD%252FIxL8yMbcadSzEpHilyXicOioIPn%252FIJtWBeI%252B0xQC6huDWinJaWkZ4i4%252FeGOLlubt7XHd5m0gpjmGNdZTfdE%252BmhxNkYfkGb4%252BzgM3jMdtD%252Fy0b9uY3W3IjCGnbZSzpJOry60a6khNC%252FPkaPla25ZicnuswpQLpe1zbzVoTrNVoTrJ8jxDlQQqndp3%252FQAhywvTFD3Gcg6BX5OG3Mea7HxSToplBjnycNQCHSJERCrZRIRVxWKwasJWRUh9wpFv0pRrSNSVuuCaDs%252FY1BVQfNVxGDrEGDHeZrnszdJxls8C2ik5g%252FDkc6uDliK64pilhjw%252FduuhtdsaaHP74mnf5tjQ1u2N6xvsuJXyI2Ppob1to08y46NC9Wlgnp0aNWsOVCxDV9xNJ7j0rpRWdV857p0MIayrgtjfIeI%252F9h9kE9nEA4EHwYpgGgaXSHQKXlewUAhEw2SZpSUgVP7%252FQIAX8JKXSED4iQ2CGAoWNLFpI5kiNLHgR9qX%252FXBxtECLRuFAgdsRoJ6K2y9oOOGGh556ZHLfkgumMZJHLBg6lrKJyIY6xvLJtTGXjvW1qMpGS1LZVqr%252Bh8mu2luxVUlrh%252BUXB6e04KboCjsgQAJCkEPGG%252FSFs5jk7CswkEIytUCyA%252BVOjoDdrhu7L5iHBFhgtW2wiUmtXwRE5OQQsg6LQIJByPjMDBms8HNl5su4ve%252F2Jt%252BTvLoirMm5JksjUGrmmxsQf6ds9cgx2Uqti4%252Bi5VsoBraRBawwd99CZMTLKIM7CZ5aylldMQ15KZGpb2S1Rs5j2wKhj%252FcbvywDeusP9wk%253D"; ud="eJxrXxzq6XKLQSHZxMzSKNXE0MjMMC3FxMjCwNzYyMQoycDILDkt1TDFYnFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBR%252B%252FdAcAbZ0qlA%253D%253D"
Source: global traffic HTTP traffic detected: GET /core/assets/css/27.b5e8f5e1.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/25.c695453b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=c5246ae4-fc21-4915-94ec-acc0358b72b0&sessionStarted=1716472258.183&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472231319&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/3.07aa08a5.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472231319Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs HTTP/1.1Host: pdw-adf.userreport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /csync/RX-19036548-604e-400a-8f7c-3c0534f34a8e-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adality-cdn-content/pixel.gif HTTP/1.1Host: s3-eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212289188&_puid=Zk9J0WKLLYCxiR0_W-siGM2w&_redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A4HQI6oJZtTgiuGR4djSvMxQZPxapYawk
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=71ei9rr&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"}]
Source: global traffic HTTP traffic detected: GET /redirect/standard?url=https%3A%2F%2Fdmp.adform.net%2Fserving%2Fcookie%2Fmatch%2F%3Fparty%3D1145%26cid%3D%7BWEBO_CID%7D HTTP/1.1Host: redirect.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/upb/?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fen&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAEYBSgCMgsI2OPb0cTO_TwQBTgB
Source: global traffic HTTP traffic detected: GET /core/assets/css/1.196b564b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472259218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/28.812d5a7c.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472259218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/10/0.gif?puid=6252180897247519748 HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/1.8afeb691.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472259218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/27.530d2daf.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=px2iwrcmfxwz&eId=px2iwrcmfxwz&region=US&forceShow=false&skipCampaigns=false&sessionId=29685749-a200-4e71-bbe5-055ace8a158d&sessionStarted=1716472271.413&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472259218&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2FenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/25.6f7efac1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=px2iwrcmfxwz&eId=px2iwrcmfxwz&region=US&forceShow=false&skipCampaigns=false&sessionId=29685749-a200-4e71-bbe5-055ace8a158d&sessionStarted=1716472271.413&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472259218&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2FenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ia.js HTTP/1.1Host: s.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/?dspInit=1001213&dspCookie=6252180897247519748 HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/28.9cf73a22.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472259218Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE
Source: global traffic HTTP traffic detected: GET /pixel/10751/?che=1716472275220&ip=8.46.123.175&l1=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D217163104891002579221 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A4HQI6oJZtTgiuGR4djSvMxQZPxapYawk
Source: global traffic HTTP traffic detected: GET /cookie-sync/stv?gdpr=&gdpr_consent=&gdpr=null HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=71ei9rr&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAEYBSgCMgsI2OPb0cTO_TwQBTgB
Source: global traffic HTTP traffic detected: GET /setuid?entity=91&code=6252180897247519748 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572
Source: global traffic HTTP traffic detected: GET /redirect/standard?url=https%3A%2F%2Fdmp.adform.net%2Fserving%2Fcookie%2Fmatch%2F%3Fparty%3D1145%26cid%3D%7BWEBO_CID%7D&bounce=1&random=3764634676 HTTP/1.1Host: redirect.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=CaecarcOISEJ68
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&st=adform&rurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d1084%26cid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=UvkZkbdd1Sa8QF5
Source: global traffic HTTP traffic detected: GET /csync/RX-19036548-604e-400a-8f7c-3c0534f34a8e-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-19036548-604e-400a-8f7c-3c0534f34a8e-003%22%7D
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFwoIYXBwbmV4dXMSCwjo5cGsrs79PBAFEhUKBmdvb2dsZRILCL6Dwqyuzv08EAUSFgoHcnViaWNvbhILCNqfwqyuzv08EAUYBSgDMgsI9sPE2cTO_TwQBUIPIg0IARIJCgV0aWVyMxABWgc5bzU5M3F3YAE.
Source: global traffic HTTP traffic detected: GET /c/10/10/2/1.gif?puid=6252180897247519748&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=d7345f5d-a273-7ba8-b34a-4a32a288c9f0#1716472276206#1
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=128&cm=217163104891002579221 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"}]
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&c=ihs&d=378&a=consume&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472275153&z=0.5839695299827767 HTTP/1.1Host: a.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&x%5Bmarketo_id%5D%5B0%5D=_mch-spglobal.com-1716472256002-46107&c=ihs&d=378&a=identify&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472275153&z=0.07091976468957428 HTTP/1.1Host: a.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/smaato/285cc7b641?gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-19036548-604e-400a-8f7c-3c0534f34a8e-003%22%7D
Source: global traffic HTTP traffic detected: GET /cookie-sync/stv?gdpr=&gdpr_consent=&gdpr=null&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /?mapped=6252180897247519748&partner=68 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adform/6252180897247519748?redirect_url=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d1219 HTTP/1.1Host: match.contentexchange.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visualisation/15507338/embed?auto=1 HTTP/1.1Host: flo.uri.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 26 Oct 2023 17:28:16 GMT
Source: global traffic HTTP traffic detected: GET /xuid?mid=7354&xuid=6252180897247519748&dongle=AD20 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=91&code=6252180897247519748 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3507891500191884572; anj=dTM7k!M4/YD>6NRF']wIg2GTtv9+21!]tbPl1M66+q([OUezrC[OIr1NZFw5Sgu[NXw$?ZOywyvLX26%3If)y3KL9D3I?+is1HX!
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c4e190252a3ef1b7; done_redirects109=1
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-d3a0ENM4oaGFs_ptrDIsW_yrMkpzpkQgJcHbSvHOQQ&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F10%2F124%2F1%2F2.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=08facf54-2b74-422f-96ff-028f64cd56b8; tuuid_lu=1716472265; um=!42,ZSrbmfE5pwWO7w39rQtHP62V1Z.-rAql.U.bNQz0d3cv,1717681863; umeh=!42,0,1778680267,-1
Source: global traffic HTTP traffic detected: GET /?partner=290&mapped=6252180897247519748 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c4e190252a3ef1b7; done_redirects109=1
Source: global traffic HTTP traffic detected: GET /csync/RX-19036548-604e-400a-8f7c-3c0534f34a8e-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-19036548-604e-400a-8f7c-3c0534f34a8e-003%22%7D
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZjAzYWFlODAtYjQ1Yy00MGI3LThjN2EtNDE4YjM5MzY3Yzk3&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572; anj=dTM7k!M4/YD>6NRF']wIg2GTtv9+21!]tbPl1M66+q([OUezrC[OIr1NZFw5Sgu[NXw$?ZOywyvLX26%3If)y3KL9D3I?+is1HX!
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=7354&xuid=6252180897247519748&dongle=AD20&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=241663095295977393984; tluid=241663095295977393984
Source: global traffic HTTP traffic detected: GET /map/c=8545/tp=CKGY/tpid=Zk9J0cMGPKkzOkJE-hOvl2TE/gdpr=0/gdpr_consent=false/?https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D120%26cm%3D%24%7Bprofile_id%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=ead1c4978695489dadb5610506d96b01
Source: global traffic HTTP traffic detected: GET /put?d=d52&uid=6252180897247519748 HTTP/1.1Host: e1.emxdgt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&c=ihs&d=378&a=consume&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472275153&z=0.5839695299827767 HTTP/1.1Host: a.idio.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&x%5Bmarketo_id%5D%5B0%5D=_mch-spglobal.com-1716472256002-46107&c=ihs&d=378&a=identify&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472275153&z=0.07091976468957428 HTTP/1.1Host: a.idio.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=8587/tp=CLOD/tpid=c4e190252a3ef1b7/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%24%7Bgdpr%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=ead1c4978695489dadb5610506d96b01
Source: global traffic HTTP traffic detected: GET /cq/10/124/1/2.gif?puid=08facf54-2b74-422f-96ff-028f64cd56b8&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=d7345f5d-a273-7ba8-b34a-4a32a288c9f0#1716472276206#2; 3pi=10#1716472277163#-141909363#6252180897247519748
Source: global traffic HTTP traffic detected: GET /embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000 HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=120&cm=ead1c4978695489dadb5610506d96b01 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"}]
Source: global traffic HTTP traffic detected: GET /embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000 HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97&google_gid=CAESEGIl0PIhbdDJSX1Culjregk&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAEYBSABKAIyCwjY49vRxM79PBAFOAE.
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=3507891500191884572&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAEYBSABKAIyCwjY49vRxM79PBAFOAE.
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAEYBSABKAIyCwjY49vRxM79PBAFOAE.
Source: global traffic HTTP traffic detected: GET /embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000 HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-7d834d9e.css HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.libsyn.com/embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-12250e24.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendor-c69516f0.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /connectors/clickagy/usersync?redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?partner=104&icm&cver&mapped=ead1c4978695489dadb5610506d96b01&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=c4e190252a3ef1b7; done_redirects109=1; done_redirects104=1
Source: global traffic HTTP traffic detected: GET /setuid?entity=82&code=f03aae80-b45c-40b7-8c7a-418b39367c97&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572; anj=dTM7k!M4/YD>6NRF']wIg2GTtv9+21!]tb[8i_imf$9G=A^A/A/C$lW%Rlh3J!HCB?f]6!).=E/TT<x*TD._*PlZ[C[-kX-G!rXw
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=ZjAzYWFlODAtYjQ1Yy00MGI3LThjN2EtNDE4YjM5MzY3Yzk3&google_push&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bluekai HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUYBSACKAIyCwjY49vRxM79PBAFOAE.
Source: global traffic HTTP traffic detected: GET /getuid?https://id5-sync.com/c/10/2/0/3.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572; anj=dTM7k!M4/YD>6NRF']wIg2GTtv9+21!]tb[8i_imf$9G=A^A/A/C$lW%Rlh3J!HCB?f]6!).=E/TT<x*TD._*PlZ[C[-kX-G!rXw
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=7354&xuid=6252180897247519748&dongle=AD20&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=241663095295977393984
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1&gdpr=null HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUYBSACKAIyCwjY49vRxM79PBAFOAE.
Source: global traffic HTTP traffic detected: GET /csync/RX-19036548-604e-400a-8f7c-3c0534f34a8e-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-19036548-604e-400a-8f7c-3c0534f34a8e-003%22%7D
Source: global traffic HTTP traffic detected: GET /assets/index-7d834d9e.css HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-12250e24.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendor-c69516f0.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /connectors/clickagy/usersync?cookieQ=1&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f#1716472280674
Source: global traffic HTTP traffic detected: GET /?zdid=1332&zcluid=c4e190252a3ef1b7 HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-12250e24.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendor-c69516f0.js HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.libsyn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index-7d834d9e.css HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/10/2/0/3.gif?puid=3507891500191884572&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=d7345f5d-a273-7ba8-b34a-4a32a288c9f0#1716472276206#2; 3pi=10#1716472277163#-141909363#6252180897247519748|124#1716472279908#-487590125
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=5&cm=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"}]
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=zeotap_ddp&google_cm&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=7745f62c-3738-44ad-6482-93a794c9b45d&reqId=f818bef3-f2dd-468a-4703-f82e61cd17fe&zcluid=c4e190252a3ef1b7&zdid=1332 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /api/episode/id/29751633 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://play.libsyn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.libsyn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /420246.gif?partner_uid=Zk9J0cMGPKkzOkJE-hOvl2TE HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=zc1d838tqq3OqJPN3yx0QhirN6N+uLH3XSLqV53NrAM=; pxrc=CM2TvbIGEgUI6AcQABIFCOhHEAA=
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA43i4pY8BYgABUYA.L3UgZNdMknOAturCKXwWWiPxQSqBNbWzJ4PTjbENT14&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RArtLXUhuzf1WaY8PdrOyg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAlHm4pY8BYgABUYA._0136dv6VBlUEMtnfM6kUcFW28ENpYKedNaI16wzNJI&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: scLRP1vyx5y7lArYPzujNQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/episode/id/30072173 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://play.libsyn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.libsyn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/10/2/0/3.gif?puid=3507891500191884572&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=d7345f5d-a273-7ba8-b34a-4a32a288c9f0#1716472276206#2; 3pi=2#1716472282254#809728343#3507891500191884572|10#1716472277163#-141909363#6252180897247519748|124#1716472279908#-487590125
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=114&cm=66239d93f40ebe711ac52618dac642b663630aabe96d6c2f51b264b4355b4ad925abae5358c0e7bc HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"}]
Source: global traffic HTTP traffic detected: GET /mw?google_gid=CAESEFiSCCEpK_XY_hBYWTauXJE&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=7745f62c-3738-44ad-6482-93a794c9b45d&reqId=f818bef3-f2dd-468a-4703-f82e61cd17fe&zcluid=c4e190252a3ef1b7&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=7745f62c-3738-44ad-6482-93a794c9b45d; zsc=m%24%91S5.%B2%A1%1Du6%F1J%19%C3osE%92%D7o.%E5%95%F5%8B%0D%1A%EB%7F%C2%8F%FA%9ES%03%F85%8C%80%3A%5Dx5T%2A%CD%D0H%0F%FE%FB%C7%CDM%91%C6%1A%217r%0B%AE%DEl%9B%9Bt%07%BD%04a~%03%5C~O4%0B%8B%D7%83%22
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://www.spglobal.com/ensec-ch-ua-mobile: ?0Authorization: Bearer 1edd5669f11674524557User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c7-8WNoh1JlsLqKW9xUzUMWQjmtMRc"
Source: global traffic HTTP traffic detected: GET /sync/stickyads/446c1f822c2967226f60d9a9212036d5?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/episode/id/29751633 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.libsyn.com/embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/episode/id/30072173 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ee/irl1/v1/interact?configId=a09783d4-f2df-4c99-9355-5ed608d27275&requestId=6801e961-cf34-487b-ab9c-71dd474eb94a HTTP/1.1Host: edge.adobedc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/rtp/api/v1_1/visitor?sid=spglobal-1716472255217-b61b91f1&aid=spglobal&1716472282772 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/ga/sgm?sid=spglobal-1716472255217-b61b91f1&1716472282776 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nr-full-1.260.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spglobal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1716472500000/px2iwrcmfxwz.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7c4c8a7061350329f108e3f92f2b6acc"If-Modified-Since: Wed, 22 May 2024 13:34:06 GMT
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA43i4pY8BYgABUYA.L3UgZNdMknOAturCKXwWWiPxQSqBNbWzJ4PTjbENT14&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: w2RisahLDikC87CpmZgiVg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/episode/id/30072173 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://play.libsyn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.libsyn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=af408286-42f3-4d1c-bb48-10bd86dbcd66&r=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fch%3D4%26cm%3D%7BOPENX_ID%7D%26redir%3Dhttps%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537073026%2526val%253D%257Bvisitor_id%257D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=92256832-4583-414a-b868-62be597b4342|1716472270
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAlHm4pY8BYgABUYA._0136dv6VBlUEMtnfM6kUcFW28ENpYKedNaI16wzNJI&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kOZd/2smIHDSYCLL4K8e4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw?google_gid=CAESEFiSCCEpK_XY_hBYWTauXJE&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=7745f62c-3738-44ad-6482-93a794c9b45d&reqId=f818bef3-f2dd-468a-4703-f82e61cd17fe&zcluid=c4e190252a3ef1b7&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=7745f62c-3738-44ad-6482-93a794c9b45d; zsc=m%24%91S5.%B2%A1%1Du6%F1J%19%C3osE%92%D7o.%E5%95%F5%8B%0D%1A%EB%7F%C2%8F%FA%9ES%03%F85%8C%80%3A%5Dx5T%2A%CD%D0H%0F%FE%FB%C7%CDM%91%C6%1A%217r%0B%AE%DEl%9B%9Bt%07%BD%04a~%03%5C~O4%0B%8B%D7%83%22
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: libsyn-paywall-s=01143p20k1m69avblpangj90hs
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"}]
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.spglobal.com/en_vtok: OC40Ni4xMjMuMTc1_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /ping_match.gif?st=FREEWHEEL&rurl=https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D593&userId=_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=UvkZkbdd1Sa8QF5; matchadform=5
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=px2iwrcmfxwz&eId=px2iwrcmfxwz&region=US&forceShow=false&skipCampaigns=false&sessionId=75129f8f-dcd4-4652-af2c-8e054b6e6926&sessionStarted=1716472284.101&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472275617&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fen HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472275617 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=4&cm=5e07638e-be7e-42f3-942b-3117d96e7e8e&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"}]
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/custom-color/ffffff/time-start/00:00:00/hide-playlist/yes/hide-subscribe/yes/hide-share/yes/font-color/000000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/concured-shim.js HTTP/1.1Host: cdn.concured.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "3bf94b2503b59b5845342d97ee58afd7"If-Modified-Since: Wed, 19 Jul 2023 15:25:05 GMT
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2F&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUYASABKAIyCwj2iIqIxc79PBAFOAFaCXN0aWNreWFkc2AC
Source: global traffic HTTP traffic detected: GET /ibs:dpid=79908&dpuuid=Zk9J0cMGPKkzOkJE-hOvl2TE&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D124%26cm%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65333287272203360842745703209020999402; dpm=65333287272203360842745703209020999402
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073026&val=Zk9J0cMGPKkzOkJE-hOvl2TE HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=92256832-4583-414a-b868-62be597b4342|1716472270
Source: global traffic HTTP traffic detected: GET /script/config/spglobal/19bf0a5e.json HTTP/1.1Host: assets.concured.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=124&cm=65333287272203360842745703209020999402 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"}]
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"}]
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsIxtuWmq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRgFKAMyCwiIs5nHxc79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Mon, 20 May 2024 07:02:14 GMT
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029 HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/marketintelligence/en/pages/product-loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /gw1/rtp/api/v1_1/visitor?sid=spglobal-1716472255217-b61b91f1&aid=spglobal&1716472282772 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/ga/sgm?sid=spglobal-1716472255217-b61b91f1&1716472282776 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=f03aae80-b45c-40b7-8c7a-418b39367c97&expiration=1719064287&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zk9Jy0t3ueUAAApMASTdAAAA; CMPS=1297; CMPRO=1297
Source: global traffic HTTP traffic detected: GET /ibs:dpid=79908&dpuuid=Zk9J0cMGPKkzOkJE-hOvl2TE&redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D124%26cm%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65333287272203360842745703209020999402; dpm=65333287272203360842745703209020999402
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAlHm4pY8BYgABUYA._0136dv6VBlUEMtnfM6kUcFW28ENpYKedNaI16wzNJI&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Hp+OeG3tJGcvnau5Uveyuw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA43i4pY8BYgABUYA.L3UgZNdMknOAturCKXwWWiPxQSqBNbWzJ4PTjbENT14&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HrSKF1fc79miOONbvrUhmw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=6O1-3kSU0PcbJsDdHHSDeykbcVPGntlPtiNkAtlcM86ijeVNraFoEuCVfRRDK3Bun4RDRVd3vuv-HEK97aBlzxrGrbYQ9PM9U45McD3aUP8.; receive-cookie-deprecation=1; uuid2=3507891500191884572; anj=dTM7k!M40<E:2jUF']wIg2GTtv9+21!]taa8i_imf$9G=A^A/A/C$lW%Rlh3J!HCB?f]6!).=E/TT<x*TD4YQp$kNOZ<tIvErm0wUyl)(Vv/zx]H?>/ECOc4GsDWDDZGr:Gm`byWsw-sI!+leN3FR@PsXH%!5NOuewL+B
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Wms5SjBjTUdQS2t6T2tKRS1oT3ZsMlRF HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZjAzYWFlODAtYjQ1Yy00MGI3LThjN2EtNDE4YjM5MzY3Yzk3&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fen&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsIxtuWmq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRgFKAMyCwiIs5nHxc79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..
Source: global traffic HTTP traffic detected: GET /settings?session_id=394edb16d9da2cff3adda4f9a379805c1d7ddc11 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D209%26userId%3D$UID%26gdpr%3D%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3507891500191884572; XANDR_PANID=25ibNVgOTkSHEsG1FNznYrsK2urJcSEbv4MPPaz-uGdreY2S-9Mdv_M0SMHpUxudc6PhWTxCLrLuhyXImxtoqbx1zHSsKj4Ln9kO50RceJc.; receive-cookie-deprecation=1; anj=dTM7k!M40<E:2jUF']wIg2GTtv9+21!]taa8i_imf$9G=A^A/A/C$lW%Rlh3J!HCB?f]6!).=E/TT<x*TD4YQp$kNOZ<tIvErm0wUyl)(Vv/zx]H?>/ECOc4GsDWDDZGr:Gm`byWsw-sI!+leN3FR@PsXH%!5NOuewL+B
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESENB76-5BwvIb2lDmsi8Pt2s&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"}]
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=3507891500191884572&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsIxtuWmq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFKAMyCwiag_3ixc79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..
Source: global traffic HTTP traffic detected: GET /activityi;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP/1.1Host: 11756258.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&c=ihs&d=378&a=consume&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472289418&z=0.25825000654887664 HTTP/1.1Host: a.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=pxl&ch=124&cm=65333287272203360842745703209020999402 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"}]
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=f03aae80-b45c-40b7-8c7a-418b39367c97&google_gid=CAESEGIl0PIhbdDJSX1Culjregk&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsIxtuWmq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFKAMyCwiag_3ixc79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&x%5Bmarketo_id%5D%5B0%5D=_mch-spglobal.com-1716472256002-46107&c=ihs&d=378&a=identify&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472289421&z=0.8996201111484932 HTTP/1.1Host: a.idio.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: libsyn-paywall-s=01143p20k1m69avblpangj90hs
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /1/a306fc3768?a=112512892&v=1.260.0&to=YAFWMRAFWEYCURIIWFlLdTYyS1tUEVkDFV5ZEFEJDg1RUA1RA05SWUtdCwYBThsCQRYZ&rst=59195&ck=0&s=0&ref=https://www.spglobal.com/marketintelligence/en/&ptid=85a29931a2f9233e&af=err,xhr,stn,ins&be=6339&fe=51717&dc=10443&perf=%7B%22timing%22:%7B%22of%22:1716472224723,%22n%22:0,%22f%22:5278,%22dn%22:5279,%22dne%22:5279,%22c%22:5279,%22s%22:5279,%22ce%22:5956,%22rq%22:5956,%22rp%22:6340,%22rpe%22:6596,%22di%22:16781,%22ds%22:16781,%22de%22:16782,%22dc%22:57749,%22l%22:57757,%22le%22:58056%7D,%22navigation%22:%7B%7D%7D&fp=16473 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"}]
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://www.spglobal.com/marketintelligence/en/pages/product-loginsec-ch-ua-mobile: ?0Authorization: Bearer 1edd5669f11674524557User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c7-8WNoh1JlsLqKW9xUzUMWQjmtMRc"
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Mon, 20 May 2024 07:02:14 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsIxtuWmq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFKAMyCwiag_3ixc79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..
Source: global traffic HTTP traffic detected: GET /formcomplete-v2/forms HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537073026&val=Zk9J0cMGPKkzOkJE-hOvl2TE HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=92256832-4583-414a-b868-62be597b4342|1716472270
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/libsyn-logo--black.png HTTP/1.1Host: play.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: libsyn-paywall-s=01143p20k1m69avblpangj90hs
Source: global traffic HTTP traffic detected: GET /gw1/trw?aid=spglobal&trwv.uid=spglobal-1716472255215-3a36b654&trwv.vc=1&trwsa.sid=spglobal-1716472255217-b61b91f1&trwsb.cpv=2&ctzo=-04:00&uri=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login&ma=id%3A491-VNG-790%26token%3A_mch-spglobal.com-1716472256002-46107&pm=&viewedTypes=&rts=1716472289897 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw1/msg?a=2&sid=spglobal-1716472255217-b61b91f1&aid=spglobal&ma=id%3A491-VNG-790%26token%3A_mch-spglobal.com-1716472256002-46107&viewedTypes=&0.24843124122508198&rts=1716472289950 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"}]
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Wms5SjBjTUdQS2t6T2tKRS1oT3ZsMlRF HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /ct?id=36498&url=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login&sf=0&tpi=&ch=cheq4ppc&uvid=&tsf=0&tsfmi=&tsfu=&cb=1716472289501&hl=1&op=0&ag=300509663&rand=746718229522998980176122669166101862225065117717611698525827222092820873586156280681&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=W1siZWYiLDgxMTVdLFsiYWJuY2giLDE3XSxbLTExLCJ7XCJ0XCI6XCJcIixcIm1cIjpbXCJ0aXRsZVwiLFwiZGVzY3JpcHRpb25cIixcImtleXdvcmRzXCIsXCJvZzp0aXRsZVwiLFwicGFyc2VseS10aXRsZVwiXX0iXSxbLTE1LCItIl0sWy0xNiwiMCJdLFstMjMsIisiXSxbLTYxLCJ7XCJ3Z3NsXCI6XCIwO1wiLFwicGNmXCI6XCJiZ3JhOHVub3JtXCJ9Il0sWy0yNSwiLSJdLFstMjksIi0iXSxbLTM4LCJpLC0xLC0xLDQsMCwxOSwwLDAsMzE0LDg3NSwtMSwwLDM5MjAuOCwzOTIwLjgsODM3OCw4Mzc4Il0sWy02MiwiODAiXSxbLTM5LCJbXCIyMDAzMDEwN1wiLDIsXCJHZWNrb1wiLFwiTmV0c2NhcGVcIixcIk1vemlsbGFcIixudWxsLG51bGwsdHJ1ZSw4LGZhbHNlLG51bGwsNSx0cnVlLHRydWUsbnVsbCwwLHRydWUsdHJ1ZV0iXSxbLTQyLCIxNzI0Mjk3NjUzIl0sWy0xLCItIl0sWy0zMywiLSJdLFstNDUsIi0iXSxbLTIyLCJbXCJuXCIsXCJuXCJdIl0sWy0yNCwiW1wic2F5c3dob1wiLDAsMSwxLDFdIl0sWy01NywiV0UwWmVFdExXRUFYVDF3WkVWRk5UVWxLQXhZV1Zsc1hYMUJLVVV0V1cxWk5YMVZXVGx4TEYxcFdWQlpRRmc5ZERROExXZ2hmWFFoZlcxOE5EQXNOQ0F3UERnNEtXbG9PWFEwSVhROE1GMU5LQXdnRER3NEtDd2tRIl0sWzEyLCJ7XCJjdHhcIjpcIndlYmdsXCIsXCJ2XCI6XCJnb29nbGUgaW5jLiAoZ29vZ2xlKVwiLFwiclwiOlwiYW5nbGUgKGdvb2dsZSwgdnVsa2FuIDEuMy4wIChzd2lmdHNoYWRlciBkZXZpY2UgKHN1Ynplcm8pICgweDAwMDBjMGRlKSksIHN3aWZ0c2hhZGVyIGRyaXZlcilcIixcInNsdlwiOlwid2ViZ2wgZ2xzbCBlcyAxLjAgKG9wZW5nbCBlcyBnbHNsIGVzIDEuMCBjaHJvbWl1bSlcIixcImd2ZXJcIjpcIndlYmdsIDEuMCAob3BlbmdsIGVzIDIuMCBjaHJvbWl1bSlcIixcImd2ZW5cIjpcIndlYmtpdFwiLFwiYmVuXCI6NixcIndnbFwiOjEsXCJncmVuXCI6XCJ3ZWJraXQgd2ViZ2xcIixcInNlZlwiOjM2OTg1MTg3MTAsXCJzZWNcIjpcIlwifSJdLFstNDQsIjAsMCwwLDUiXSxbLTUzLCIxMDAiXSxbLTM0LCItIl0sWy01MSwiLSJdLFstOSwiKyJdLFstNTQsIntcImhcIjpbXCJfMVwiLFwiNDYxNzQ0OTk5XCIsXCJfM1wiLFwiMzczNzU1OTk4NlwiXSxcImRcIjpbXSxcImJcIjpbXSxcInNcIjoxfSJdLFstNjUsIi0iXSxbLTYwLCItIl0sWy0xMCwiLSJdLFs3MSwic291cmNlVVJMPXQsdGhpcy5saW5lPXIsdGhpcy5jb2x1bW49bix0aGlzLl9fbmV3cmVsaWM9aX19ZnVuY3Rpb24gIl0sWy02LCItIl0sWy00NiwiMCJdLFstMzEsImZhbHNlIl0sWy00LCItIl0sWy0zMiwiLSJdLFstNTUsIjEiXSxbLTMsIltcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIixcImludGVybmFsLXBkZi12aWV3ZXJcIl0iXSxbLTUwLCItIl0sWy02MywiMCJdLFstOCwiLSJdLFstMTMsIi0iXSxbLTY4LCItIl0sWy02NCwiWzAsXCJXaW5kb3dzXCIsW3tcImJcIjpcIkdvb2dsZSBDaHJvbWVcIixcInZcIjpcIjExN1wifSx7XCJiXCI6XCJOb3Q7QT1CcmFuZFwiLFwidlwiOlwiOFwifSx7XCJiXCI6XCJDaHJvbWl1bVwiLFwidlwiOlwiMTE3XCJ9XV0iXSxbLTEyLCJudWxsIl0sWy01MiwiLSJdLFstNjYsImdlb2xvY2F0aW9uLHN0b3JhZ2VhY2Nlc3MsZ2FtZXBhZCxjaGVjdCxtaWRpLGRpc3BsYXljYXB0dXJlLHVzYixicm93c2luZ3RvcGljcyxsb2NhbGZvbnRzLHBpY3R1cmVpbnBpY3R1cmUsam9pbmFkaW50ZXJlc3Rncm91cCxwdWJsaWNrZXljcmVkZW50aWFsc2dldCxvdHBjcmVkZW50aWFscyxjaHVhZm9ybWZhY3RvcixlbmNyeXB0ZWRtZWRpYSxjaHNhdmVkYXRhLGNodWFmdWxsdmVyc2lvbmxpc3QsY2h1YXdvdzY0LHNoYXJlZHN0b3JhZ2UsY2hkb3dubGluayxjaHByZWZlcnNjb2xvcnNjaGVtZSxzeW5jeGhyLGNodWFtb2RlbCxzZXJpYWwsY2Ft
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLm4zMn1o4YDFdrMOwIdnnUAPw;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP/1.1Host: 11756258.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1716472500000/n6k2yubr6fw7.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7c4c8a7061350329f108e3f92f2b6acc"If-Modified-Since: Wed, 22 May 2024 13:34:06 GMT
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=f03aae80-b45c-40b7-8c7a-418b39367c97&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_391=22924-6252180897247519748&KRTB&23263-6252180897247519748&KRTB&23481-6252180897247519748; PugT=1716472274
Source: global traffic HTTP traffic detected: GET /gw1/msg?a=2&sid=spglobal-1716472255217-b61b91f1&aid=spglobal&ma=id%3A565-BDO-100%26token%3A_mch-spglobal.com-1716472256002-46107&viewedTypes=&0.3340324958241343&rts=1716472290951 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/episode/id/30072173 HTTP/1.1Host: html5-player.libsyn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: libsyn-paywall-s=01143p20k1m69avblpangj90hs
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=f03aae80-b45c-40b7-8c7a-418b39367c97&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=9326d0b9-3a0d-4d01-bbb3-688e8f328e75; c=1716472267; tuuid_lu=1716472269
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESENB76-5BwvIb2lDmsi8Pt2s&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.spglobal.com/marketintelligence/en/pages/product-login_vtok: OC40Ni4xMjMuMTc1_zitok: ac746a0716b51e6738171716472254sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/marketintelligence/en/pages/product-loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /settings?session_id=394edb16d9da2cff3adda4f9a379805c1d7ddc11 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLm4zMn1o4YDFdrMOwIdnnUAPw;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=*;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://11756258.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsI0r_jvq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFIAEoAzILCJqD_eLFzv08EAVCDyINCAESCQoFdGllcjMQAVoHOW81OTNxd2AB
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&c=ihs&d=378&a=consume&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472289418&z=0.25825000654887664 HTTP/1.1Host: a.idio.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESENB76-5BwvIb2lDmsi8Pt2s&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /ia.gif?r=&s=444b955e-5006-4b25-bc94-c724f251faf8&x%5Bidio_visitor_id%5D%5B0%5D=39aea97a-c32d-435c-81f5-0e4304aa3679&x%5Bmarketo_id%5D%5B0%5D=_mch-spglobal.com-1716472256002-46107&c=ihs&d=378&a=identify&u=https%3A%2F%2Fwww.spglobal.com%2Fen&l=1716472289421&z=0.8996201111484932 HTTP/1.1Host: a.idio.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsI0r_jvq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFIAEoAzILCJqD_eLFzv08EAVCDyINCAESCQoFdGllcjMQAVoHOW81OTNxd2AB
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=103&gdpr=&gdpr_consent=&gdpr=null HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f#1716472280674
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=161265342.1716472243;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUniK2JaNiC9bC6QbwlwzNvDnWMK2HdOcCDvLbnEa2qEPoV0YeCo8iX5whPt
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=n6k2yubr6fw7&eId=n6k2yubr6fw7&region=US&forceShow=false&skipCampaigns=false&sessionId=3bc6b5a1-dc2d-4c37-9337-988f2e03ceb7&sessionStarted=1716472291.903&campaignRefreshToken=8dfc3293-9d41-4ca1-89ea-bcca389fe9e6&hideController=false&pageLoadStartTime=1716472282236&mode=CHAT&driftEnableLog=false&loadStrategy=EAGER&secureIframe=false&u=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1716472282236 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA3qe4pY8BYgABUYA.CNyQpG-9dA66PHBAgfsWMyNfMG35aWAQQGZ-v-n_GrU&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jn4gj4/jqh35CAnzVZ9Rag==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=37dfbd8ee84e00126be8c332e845839f9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5d1789642f17071a10acf9f29f674c8682dd0129394efb7e7602d23fd66195526457709057060e3d020dc2bd634677be26bb25cb43e29b25f45471ad0f2e6410dd56fe5aecd2948a7fe07f52a13ad2a24710d14e681f2d1586d31c64e56ac8bf88b71208fe59f1d329e921c46bcf40e25c7ea8290ee95c400035db386ee683e99332bd06b442c316f0496f70bfc72f02431e24f97999c140ab51258fc6e279126332a5de6c7fd6d5431f2b436f0715a7902c701e56f2ab0b2093aef6298ee35d60013ee9f3e4869265badada0bbe56c95e6a36cfba9ee7a034c2ddb06990355cd7ff982e191ea6373eba8c063abbcaf1708704fc5aa0c15a9e5dc1dd27807c75d59338c722d795f6b0cfb8bf4678a773a8e8a5744e69ed9138c5f01bed01135d8b040dd08e82cf8cfb897dda29d599a4c56afe717d23856e649a9994452b90a633ad06a7cb1ed837bf7a415a59c076e7428895fc31f886789f5cd0be9c95278e191c3eb31e03503e112889ec73b341d3dc9723b5de3dbdd0629a83e3be25cfb1ed5875289afb5f0495f7055916ffe9e122fd65c4f856fdbe3cae6ef760e60f8d4189ec4593082df6a994603e3a6404280e4216ade08a68d500b5404f5135eae21dacc44159a0fca6eeae66d0f0f6e094baf3e3412421fd4786db457cd7063c4fc5694f7072f77cae701dc5e9c366887e8963e8f36e9bed57ee7c6e69406a347b8edcf69879220188125794cdd8bcb1cc57029cb2b87f88cd1104d8916854328feca62a73c26d824d8308a77ac246c9c201f9a433e59a8ed69f4560e7e92567d827aecaf5f56f993e704f02d56c3b42adb11dcfba06c0f2f6d4468fc3de2104365bac69fa41fb29edd238d26b1c7f236f2a26be049c8b3249ab3b95e5e73fc4c94d8c6861ef4c2d3e95e8cd181ab324b79c1ac701310056ae7b71c0bddd68d74561d9d642b3d5dde3921d990e006007f86a23529c8c1e03f96fa5eccb2d93c1bd4d4f76a169250e18dd4e139fd99c444ec339288dc0954b9f85e68c0c6f&cri=ERWzNJ6PTM&ts=1607&cb=1716472291108 HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /pixel.gif?ch=8&cm=CAESENB76-5BwvIb2lDmsi8Pt2s&google_cver=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553%26partner_url%3Dhttps%253A%252F%252Fads.stickyadstv.com%252Fuser-registering%253FdataProviderId%253D721%2526userId%253D49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=ead1c4978695489dadb5610506d96b01
Source: global traffic HTTP traffic detected: GET /gw1/ga/sgm?sid=spglobal-1716472255217-b61b91f1&1716472293515 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/62b46da73ec962008fbce029/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /formcomplete-v2/forms HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nE9ZsF2oacPJMwUDWn_rOc4kMG4H3qmmQU4OJnG8mSE-1716472246-1.0.1.1-7SIFUK_AZxpw3U71ScFk1Q0D8sFPox828FH8W50lwQU7MGq76_TUGozayGhKVnr_ZRpHgPAhd2QFSPHpm4d85A; _cfuvid=9Bc0Tvu_iAWl1W_lY9MDY2gPpn7WCGe.cpuLgfFhX9Q-1716472246445-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.spglobal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/up?adv=9o593qw&ref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login&upid=b2bmdj2&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsI0r_jvq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFIAIoAzILCJqD_eLFzv08EAVCDyINCAESCQoFdGllcjMQAVoHOW81OTNxd2AB
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLm4zMn1o4YDFdrMOwIdnnUAPw;src=11756258;type=onsite;cat=spsitewd;ord=7966436102231;npa=0;auiddc=*;ps=1;pcor=190497103;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe45k0z8813622785za201zb813622785;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.spglobal.com%2Fmarketintelligence%2Fen%2Fpages%2Fproduct-login HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=ERWzNJ6PTM&ts=1607&cb=1716472291108 HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spglobal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /gw1/ga/sgm?sid=spglobal-1716472255217-b61b91f1&1716472293515 HTTP/1.1Host: abrtp1.marketo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerabrtp1_https=!flFsNGg1h100Ec2JMaUfYxEamMjeMpqmtwLIPnPBB25oNhZvGA+w/v4mJ/DdREcS8F5AkQL/M/2i1Hc=
Source: global traffic HTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553&partner_url=https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D721%26userId%3D49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/a306fc3768?a=112512892&v=1.260.0&to=YAFWMRAFWEYCURIIWFlLdTYyS1tUEVkDFV5ZEFEJDg1RUA1RA05SWUtEBAUBRRoTQAkFQlQQGQkNA19bTVMVEU8%3D&rst=12556&ck=0&s=0&ref=https://www.spglobal.com/marketintelligence/en/pages/product-login&ptid=1ba195abfb1ffda3&af=err,xhr,stn,ins&be=649&fe=11856&dc=6414&perf=%7B%22timing%22:%7B%22of%22:1716472281024,%22n%22:0,%22f%22:3,%22dn%22:23,%22dne%22:23,%22c%22:23,%22s%22:23,%22ce%22:336,%22rq%22:336,%22rp%22:649,%22rpe%22:1212,%22di%22:7055,%22ds%22:7055,%22de%22:7063,%22dc%22:12474,%22l%22:12476,%22le%22:12505%7D,%22navigation%22:%7B%7D%7D&fp=3920&fcp=3920 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE
Source: global traffic HTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Mon, 20 May 2024 07:02:14 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f03aae80-b45c-40b7-8c7a-418b39367c97; TDCPM=CAESFgoHcnViaWNvbhILCIbdkNKuzv08EAUSFQoGZ29vZ2xlEgsI0r_jvq_O_TwQBRIXCghhcHBuZXh1cxILCL74lpqvzv08EAUSFQoGY2FzYWxlEgsI0pSXmq_O_TwQBRIYCgliaWRzd2l0Y2gSCwikt_q1r879PBAFEhcKCHB1Ym1hdGljEgsIlN36ta_O_TwQBRgFKAMyCwiu4teUxs79PBAFQg8iDQgBEgkKBXRpZXIzEAFaBzlvNTkzcXdgAQ..
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAlHm4pY8BYgABUYA._0136dv6VBlUEMtnfM6kUcFW28ENpYKedNaI16wzNJI&remote_ip=3.229.58.120&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iIEABqs1PD2yPj4oO78EPw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA43i4pY8BYgABUYA.L3UgZNdMknOAturCKXwWWiPxQSqBNbWzJ4PTjbENT14&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fEKY3s8qWLWVDs2Ub9icyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /idsync/ex/push/check?partner_id=2499&partner_device_id=49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553&partner_url=https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D721%26userId%3D49f7f86d-9a75-4cba-820c-c9d8e8f98d1f-664f49d8-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1716472296323; TapAd_DID=2b2d55cf-a8af-4149-b717-ff43feeea344
Source: global traffic HTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zk9J0cMGPKkzOkJE-hOvl2TE; chs=[{"ch":"278","t":"2024-05-23 13:51:13"},{"ch":"128","t":"2024-05-23 13:51:17"},{"ch":"120","t":"2024-05-23 13:51:19"},{"ch":"5","t":"2024-05-23 13:51:22"},{"ch":"114","t":"2024-05-23 13:51:23"},{"ch":"4","t":"2024-05-23 13:51:27"},{"ch":"124","t":"2024-05-23 13:51:28"},{"ch":"8","t":"2024-05-23 13:51:31"}]
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA3qe4pY8BYgABUYA.CNyQpG-9dA66PHBAgfsWMyNfMG35aWAQQGZ-v-n_GrU&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bW22qoEcKPwnyKT+dy44RA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAM7i4pY8BYgABUYA.AM0F1nj-VhoZCsCa01mh8i0iJmEA1nllyPdi0Y9Ipr8&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bt2PwQQ8VQgjJUqc8vkCqQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=stickyadstv&append=1&cb=9240255&redirect=https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D690%26userId%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAM7i4pY8BYgABUYA.AM0F1nj-VhoZCsCa01mh8i0iJmEA1nllyPdi0Y9Ipr8&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lJeMHrf/cqex0RQXFoJUpw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTMzNDUxOS0yMTk5MDAzMjMwMC00ZAAGb3JnX2lkbQAAAAcxMzM0NTE5ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDBkAAl1c2VyX3R5cGVkAARsZWFkbgYA3qe4pY8BYgABUYA.CNyQpG-9dA66PHBAgfsWMyNfMG35aWAQQGZ-v-n_GrU&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 1334519-19.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AYh2pgMktMYY1yEnkvJzqA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVMTUxMDc0OC0yMTk5MDAzMjMwMi00ZAAGb3JnX2lkbQAAAAcxNTEwNzQ4ZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjE5OTAwMzIzMDJkAAl1c2VyX3R5cGVkAARsZWFkbgYAM7i4pY8BYgABUYA.AM0F1nj-VhoZCsCa01mh8i0iJmEA1nllyPdi0Y9Ipr8&remote_ip=3.226.111.211&vsn=2.0.0 HTTP/1.1Host: 1510748-48.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /z+VAKb0wDTJ0rLmoAJ/Zg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /mon HTTP/1.1Host: obs.fishrobotflower.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=541d656e5616e493bfdbc356a86b4389
Source: global traffic HTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Privacy-Policy.html HTTP/1.1Host: info.ipreo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.spcapitaliq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_422.2.dr String found in binary or memory: <a aria-label="Facebook" role="link" class="w-8 h-8 flex leading-[0] hover:bg-grey-80 text-white-base" href="https://www.facebook.com/sandpglobal" data-event-name="link | social-click" data-link-location="SocialShare / Footer Component" data-contact-social-platform="Facebook" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_422.2.dr String found in binary or memory: <a aria-label="LinkedIn" role="link" class="w-8 h-8 flex leading-[0] hover:bg-grey-80 text-white-base" href="https://www.linkedin.com/company/2934" data-event-name="link | social-click" data-link-location="SocialShare / Footer Component" data-contact-social-platform="LinkedIn" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_422.2.dr String found in binary or memory: <a aria-label="Youtube" role="link" class="w-8 h-8 flex leading-[0] hover:bg-grey-80 text-white-base" href="https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw" data-event-name="link | social-click" data-link-location="SocialShare / Footer Component" data-contact-social-platform="Youtube" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_422.2.dr String found in binary or memory: "sameAs": [ "https://www.spglobal.com/zh/spg-wechat-article","https://twitter.com/SPGlobal","https://www.instagram.com/sp_global/","https://www.linkedin.com/company/2934","https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw","https://www.facebook.com/sandpglobal" ] equals www.facebook.com (Facebook)
Source: chromecache_422.2.dr String found in binary or memory: "sameAs": [ "https://www.spglobal.com/zh/spg-wechat-article","https://twitter.com/SPGlobal","https://www.instagram.com/sp_global/","https://www.linkedin.com/company/2934","https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw","https://www.facebook.com/sandpglobal" ] equals www.linkedin.com (Linkedin)
Source: chromecache_422.2.dr String found in binary or memory: "sameAs": [ "https://www.spglobal.com/zh/spg-wechat-article","https://twitter.com/SPGlobal","https://www.instagram.com/sp_global/","https://www.linkedin.com/company/2934","https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw","https://www.facebook.com/sandpglobal" ] equals www.twitter.com (Twitter)
Source: chromecache_422.2.dr String found in binary or memory: "sameAs": [ "https://www.spglobal.com/zh/spg-wechat-article","https://twitter.com/SPGlobal","https://www.instagram.com/sp_global/","https://www.linkedin.com/company/2934","https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw","https://www.facebook.com/sandpglobal" ] equals www.youtube.com (Youtube)
Source: chromecache_544.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Iz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!p.length)return!0;var q=Nz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;O(121);if("https://www.facebook.com/tr/"===r)return O(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!tI(q, equals www.facebook.com (Facebook)
Source: chromecache_413.2.dr, chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: return b}AC.K="internal.enableAutoEventOnTimer";var hc=ma(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_380.2.dr String found in binary or memory: var PAYLOAD = {"ENV":{"widget":{"alumni_url":"https://www.linkedin.com/cws/alumni","followmember_url":"https://www.linkedin.com/cws/followmember","settings_url":"https://www.linkedin.com/cws/settings","share_url":"https://www.linkedin.com/cws/share","share_counter_url":"https://www.linkedin.com/countserv/count/share","company_url":"https://www.linkedin.com/cws/company/profile","member_profile_url":"https://www.linkedin.com/cws/member/public_profile","full_member_profile_url":"https://www.linkedin.com/cws/member/full_profile","referral_center_url":"https://www.linkedin.com/cws/referral","apply_url":"https://www.linkedin.com/cws/job/apply","mail_url":"https://www.linkedin.com/cws/mail","apply_counter_url":"https://www.linkedin.com/countserv/count/job-apply","company_insider_url":"https://www.linkedin.com/cws/company/insider","sfdc_member_url":"https://www.linkedin.com/cws/sfdc/member","sfdc_company_url":"https://www.linkedin.com/cws/sfdc/company","sfdc_signal_url":"https://www.linkedin.com/cws/sfdc/signal","cap_recruiter_member_url":"https://www.linkedin.com/cws/cap/recruiter_member","jymbii_url":"https://www.linkedin.com/cws/jymbii","today_url":"https://www.linkedin.com/cws/today/today","login_url":"https://www.linkedin.com/cws/login","alumni_facet_url":"https://www.linkedin.com/college/alumni-facet-extension","csap_beacon_url":"https://www.linkedin.com/cws/csap/beacon","recommend_product_url":"https://www.linkedin.com/biz/{COMPANY_ID}/product?prdId={PRODUCT_ID}","recommend_product_counter_url":"https://www.linkedin.com/biz/api/recommendation/count?type=PDCT&id={PRODUCT_ID}&callback={CALLBACK}"}},"extensions":{"Login":"https://platform.linkedin.com/xdoor/extensions/Login.js","Wizard":"https://platform.linkedin.com/xdoor/extensions/Wizard.js","Debug":"https://platform.linkedin.com/xdoor/extensions/Debug.js","FollowCompany":"https://www.linkedin.com/pages-extensions/FollowCompany.js"},"options":{"urls.relay":"https://platform.linkedin.com/xdoor/widgets/relay.html","urls.apiProxy":"https://api.linkedin.com/xdoor/widgets/api/proxy.html","urls.signin":"https://www.linkedin.com/uas/connect/user-signin","urls.logout":"https://www.linkedin.com/uas/connect/logout","urls.authorize":"https://www.linkedin.com/uas/oauth2/authorize","urls.www.linkedin.com":"https://www.linkedin.com","urls.userSession":"https://www.linkedin.com/xdoor/widgets/user/session.html","urls.pkceAuthorization":"https://www.linkedin.com/oauth/web-pkce/authorization","urls.oauthRedirect":"https://platform.linkedin.com/xdoor/widgets/oauth-redirect.html"},"i18n":{"share":{"ar_AE":" equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: info.ipreo.com
Source: global traffic DNS traffic detected: DNS query: ihsmarkit.com
Source: global traffic DNS traffic detected: DNS query: www.spglobal.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www.stagingciq.com
Source: global traffic DNS traffic detected: DNS query: urldefense.com
Source: global traffic DNS traffic detected: DNS query: www.spcapitaliq.com
Source: global traffic DNS traffic detected: DNS query: app-sjqe.marketo.com
Source: global traffic DNS traffic detected: DNS query: play.vidyard.com
Source: global traffic DNS traffic detected: DNS query: assets.vidyard.com
Source: global traffic DNS traffic detected: DNS query: cdn.vidyard.com
Source: global traffic DNS traffic detected: DNS query: cdn.concured.com
Source: global traffic DNS traffic detected: DNS query: platform.twitter.com
Source: global traffic DNS traffic detected: DNS query: platform.linkedin.com
Source: global traffic DNS traffic detected: DNS query: assets.concured.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: raw.vidyard.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: syndication.twitter.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: ob.fishrobotflower.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: 11756258.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: vfhbo3jsnvrutdkuee1akd0lj.litix.io
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: abrtp1-cdn.marketo.com
Source: global traffic DNS traffic detected: DNS query: s2.adform.net
Source: global traffic DNS traffic detected: DNS query: obs.fishrobotflower.com
Source: global traffic DNS traffic detected: DNS query: ws-assets.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: rtp-static.marketo.com
Source: global traffic DNS traffic detected: DNS query: a1.adform.net
Source: global traffic DNS traffic detected: DNS query: js.driftt.com
Source: global traffic DNS traffic detected: DNS query: abrtp1.marketo.com
Source: global traffic DNS traffic detected: DNS query: 565-bdo-100.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: flo.uri.sh
Source: global traffic DNS traffic detected: DNS query: customer.api.drift.com
Source: global traffic DNS traffic detected: DNS query: conversation.api.drift.com
Source: global traffic DNS traffic detected: DNS query: metrics.api.drift.com
Source: global traffic DNS traffic detected: DNS query: targeting.api.drift.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: cdn.rollbar.com
Source: global traffic DNS traffic detected: DNS query: spglobal.scene7.com
Source: global traffic DNS traffic detected: DNS query: server.seadform.net
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: public.flourish.studio
Source: global traffic DNS traffic detected: DNS query: ad.360yield.com
Source: global traffic DNS traffic detected: DNS query: ad.yieldlab.net
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ih.adscale.de
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: ps.eyeota.net
Source: global traffic DNS traffic detected: DNS query: loadm.exelator.com
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: 491-vng-790.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: eu-u.openx.net
Source: global traffic DNS traffic detected: DNS query: api.adrtx.net
Source: global traffic DNS traffic detected: DNS query: cm.adsafety.net
Source: global traffic DNS traffic detected: DNS query: beacon.krxd.net
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adobedc.demdex.net
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: load77.exelator.com
Source: global traffic DNS traffic detected: DNS query: s3-eu-west-1.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global traffic DNS traffic detected: DNS query: tags.clickagy.com
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: pdw-adf.userreport.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: js.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: a.audrte.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: dsp.adfarm1.adition.com
Source: global traffic DNS traffic detected: DNS query: aorta.clickagy.com
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: hemsync.clickagy.com
Source: global traffic DNS traffic detected: DNS query: js.idio.co
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global traffic DNS traffic detected: DNS query: dmp.adform.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: redirect.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: sync.teads.tv
Source: global traffic DNS traffic detected: DNS query: s.ad.smaato.net
Source: global traffic DNS traffic detected: DNS query: d.agkn.com
Source: global traffic DNS traffic detected: DNS query: s.idio.co
Source: unknown HTTP traffic detected: POST /v2/visitors HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveContent-Length: 71sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://play.vidyard.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.vidyard.com/zXLjUKF6P1pouTHRcvyi1g.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/xml; charset=UTF-8Content-Length: 127Access-Control-Allow-Origin: *Access-Control-Expose-Headers: Cache-Control, Content-Length, Content-Type, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-TraceX-GUploader-UploadID: ABPtcPpVPQpSX2TSc2lI0VuLPCl7SIzllYxq8kLUXPvPGw0Wq_wjR3m4vs_lo8B0vJ3DHyRuEj0Date: Thu, 23 May 2024 13:50:45 GMTExpires: Thu, 23 May 2024 13:50:45 GMTCache-Control: private, max-age=0Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:50:48 GMTContent-Type: text/html;charset=utf-8Content-Length: 26Connection: closeX-Cascade: pass
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Thu, 23 May 2024 13:50:48 GMTContent-Length: 0Connection: closeX-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 916d412afdd39cf0d9689036f0f43bb4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P6X-Amz-Cf-Id: RZFjgyxVfyVekGhXiDdYPHVqIFTeI0YTebf-Tilix_aNUEv92AnPyw==x-cdn: cloudfrontVary: Origin
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:50:50 GMTContent-Type: text/html;charset=utf-8Content-Length: 30Connection: closeX-Cascade: pass
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:50:58 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closex-powered-by: Expressx-content-type-options: nosniffaccess-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitokaccess-control-allow-credentials: trueaccess-control-allow-origin: *x-robots-tag: noindex, nofollowetag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 888584a17eb5c333-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:51:14 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closex-powered-by: Expressx-content-type-options: nosniffaccess-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitokaccess-control-allow-credentials: trueaccess-control-allow-origin: *x-robots-tag: noindex, nofollowetag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8885850119af435b-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 64b49639-6189-4d6f-8d44-3c9d847fb6d8vary: Origindate: Thu, 23 May 2024 13:51:14 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 6801e961-cf34-487b-ab9c-71dd474eb94avary: Origindate: Thu, 23 May 2024 13:51:23 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 23 May 2024 13:51:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Thu, 23 May 2024 13:51:40 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 88858548daee8c57-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/xml; charset=UTF-8Content-Length: 127Access-Control-Allow-Origin: *Access-Control-Expose-Headers: Cache-Control, Content-Length, Content-Type, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-TraceX-GUploader-UploadID: ABPtcPqcgAd79KGJ_GwKdzZk01ZK9eZg2J7Df18-aDAyvUYnfXrD-XgM1C1n85EkwuVGc3jybYADate: Thu, 23 May 2024 13:51:28 GMTExpires: Thu, 23 May 2024 13:51:28 GMTCache-Control: private, max-age=0Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:51:31 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closex-powered-by: Expressx-content-type-options: nosniffaccess-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitokaccess-control-allow-credentials: trueaccess-control-allow-origin: *x-robots-tag: noindex, nofollowetag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8885856f59644205-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 13:51:35 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closex-powered-by: Expressx-content-type-options: nosniffaccess-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitokaccess-control-allow-credentials: trueaccess-control-allow-origin: *x-robots-tag: noindex, nofollowetag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 888585873ede7ca5-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_455.2.dr String found in binary or memory: Http://bugs.jqueryui.com/ticket/9446
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/accordion/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/autocomplete/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/blind-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/bounce-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/button/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/category/effects-core/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/checkboxradio/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/clip-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/controlgroup/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/data-selector/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/dialog/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/disableSelection/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/draggable/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/drop-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/droppable/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/explode-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/fade-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/focusable-selector/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/fold-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/form-reset-mixin/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/highlight-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/jQuery.ui.keyCode/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/labels/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/menu/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/mouse/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/progressbar/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/puff-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/pulsate-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/resizable/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/scale-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/scrollParent/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/selectable/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/selectmenu/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/shake-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/size-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/slide-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/slider/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/sortable/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/spinner/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/tabbable-selector/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/transfer-effect/
Source: chromecache_455.2.dr String found in binary or memory: http://api.jqueryui.com/uniqueId/
Source: chromecache_455.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/11778
Source: chromecache_319.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/12577
Source: chromecache_455.2.dr String found in binary or memory: http://bugs.jqueryui.com/ticket/7552
Source: chromecache_319.2.dr String found in binary or memory: http://ejohn.org/blog/dom-documentfragments/
Source: chromecache_319.2.dr String found in binary or memory: http://es5.github.com/#x15.2.3.14
Source: chromecache_319.2.dr String found in binary or memory: http://es5.github.com/#x15.3.4.5
Source: chromecache_299.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_319.2.dr, chromecache_380.2.dr, chromecache_515.2.dr String found in binary or memory: http://feross.org
Source: chromecache_319.2.dr String found in binary or memory: http://foo.com
Source: chromecache_354.2.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_422.2.dr String found in binary or memory: http://investor.spglobal.com/
Source: chromecache_299.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_455.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/accordion/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/autocomplete/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/button/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/checkboxradio/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/controlgroup/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/datepicker/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/dialog/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/draggable/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/droppable/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/effect/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/menu/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/position/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/progressbar/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/resizable/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/selectable/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/selectmenu/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/slider/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/sortable/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/spinner/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/tabs/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/tooltip/
Source: chromecache_455.2.dr String found in binary or memory: http://jqueryui.com/widget/
Source: chromecache_455.2.dr String found in binary or memory: http://jsfiddle.net/JZSMt/3/
Source: chromecache_355.2.dr, chromecache_274.2.dr String found in binary or memory: http://kjur.github.io/jsrsasign/license/
Source: chromecache_319.2.dr String found in binary or memory: http://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_319.2.dr String found in binary or memory: http://modernizr.com/download/#-input-inputtypes-localstorage-postmessage-addtest-prefixed-teststyle
Source: chromecache_319.2.dr String found in binary or memory: http://mths.be/punycode
Source: chromecache_319.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_422.2.dr String found in binary or memory: http://schema.org
Source: chromecache_319.2.dr String found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: chromecache_319.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_523.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_319.2.dr String found in binary or memory: http://whatever.mycustomercname.com/foobar.html?blah=whatever
Source: chromecache_319.2.dr String found in binary or memory: http://whattheheadsaid.com/2010/10/a-safer-object-keys-compatibility-implementation
Source: chromecache_354.2.dr, chromecache_348.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_348.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE2.0
Source: chromecache_455.2.dr String found in binary or memory: http://www.robertpenner.com/easing)
Source: chromecache_319.2.dr String found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#valid-
Source: chromecache_319.2.dr String found in binary or memory: http://yepnopejs.com/
Source: chromecache_464.2.dr String found in binary or memory: https://a.idio.co/
Source: chromecache_421.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_421.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_413.2.dr, chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_407.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_311.2.dr String found in binary or memory: https://api.concured.com
Source: chromecache_311.2.dr String found in binary or memory: https://api.concured.com/v1/beacon/
Source: chromecache_380.2.dr String found in binary or memory: https://api.linkedin.com/xdoor/widgets/api/proxy.html
Source: chromecache_337.2.dr String found in binary or memory: https://assets.adobedtm.com/b6239048e5c3/31f1d5f33126/76c1dc25079b/RC0cfaff656108480bbe3e18182c3a3aa
Source: chromecache_403.2.dr String found in binary or memory: https://assets.adobedtm.com/b6239048e5c3/31f1d5f33126/76c1dc25079b/RC6e11640e82cc49dea832f08f9e560c0
Source: chromecache_430.2.dr String found in binary or memory: https://assets.adobedtm.com/b6239048e5c3/31f1d5f33126/76c1dc25079b/RCc5d37d8f5a604c6da86dcf9d09f9360
Source: chromecache_342.2.dr String found in binary or memory: https://assets.adobedtm.com/b6239048e5c3/31f1d5f33126/76c1dc25079b/RCd4419d8913014a3eb2891ff8dbb4507
Source: chromecache_302.2.dr String found in binary or memory: https://assets.adobedtm.com/b6239048e5c3/31f1d5f33126/launch-d1420b44e12f.js
Source: chromecache_311.2.dr String found in binary or memory: https://assets.concured.com/script/config/$
Source: chromecache_311.2.dr String found in binary or memory: https://assets.concured.com/style/$
Source: chromecache_372.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=335442
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_455.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_348.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=210934
Source: chromecache_319.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_455.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_455.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_319.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_319.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: chromecache_422.2.dr String found in binary or memory: https://careers.spglobal.com/
Source: chromecache_422.2.dr String found in binary or memory: https://careers.spglobal.com/jobs
Source: chromecache_421.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_422.2.dr String found in binary or memory: https://ceraweek.com/
Source: chromecache_422.2.dr String found in binary or memory: https://ceraweek.com/index.html
Source: chromecache_277.2.dr, chromecache_411.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZjAzYWFlODA
Source: chromecache_455.2.dr String found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=313082
Source: chromecache_455.2.dr String found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_534.2.dr, chromecache_444.2.dr, chromecache_287.2.dr, chromecache_282.2.dr, chromecache_461.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_391.2.dr String found in binary or memory: https://conversation.api.drift.com
Source: chromecache_366.2.dr, chromecache_475.2.dr String found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_534.2.dr, chromecache_444.2.dr, chromecache_287.2.dr, chromecache_282.2.dr, chromecache_461.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_391.2.dr String found in binary or memory: https://customer.api.drift.com
Source: chromecache_319.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_348.2.dr String found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/closest#Polyfill
Source: chromecache_348.2.dr String found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill
Source: chromecache_499.2.dr, chromecache_486.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_319.2.dr, chromecache_455.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_319.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_319.2.dr String found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_411.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=f03aae80-b45c-40b7-8c7a-418b39367
Source: chromecache_511.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_372.2.dr String found in binary or memory: https://flo.uri.sh/template/20762/v21/static
Source: chromecache_372.2.dr String found in binary or memory: https://flo.uri.sh/template/20762/v21/static/bundle.css
Source: chromecache_372.2.dr String found in binary or memory: https://flo.uri.sh/template/20762/v21/static/choices/styles/css/choices.min.css
Source: chromecache_422.2.dr String found in binary or memory: https://flo.uri.sh/visualisation/15507338/embed?auto=1
Source: chromecache_520.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_520.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_519.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/Modernizr/Modernizr/wiki/Undetectables
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/SlexAxton/yepnope.js/
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/SlexAxton/yepnope.js/issues/95
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/joyent/node/issues/1707
Source: chromecache_455.2.dr String found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_455.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
Source: chromecache_455.2.dr String found in binary or memory: https://github.com/jquery/jquery/issues/4382
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/jquery/sizzle/issues/157)
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/jquery/sizzle/issues/299)
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_372.2.dr String found in binary or memory: https://github.com/jshjohnson/Choices#readme
Source: chromecache_413.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_319.2.dr String found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_544.2.dr String found in binary or memory: https://google.com
Source: chromecache_544.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_319.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_277.2.dr, chromecache_411.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_319.2.dr String found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_273.2.dr String found in binary or memory: https://insight.adsrvr.org/track/up
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/contact-investor-relations/contact-ir/default.aspx
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/corporate-governance/overview/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/executive-committee/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/investor-fact-book/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/investor-presentations/default.aspx
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/investor-relations-overview/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/merger-information/spglobal-ihsmarkit/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/news-releases/default.aspx
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/quarterly-earnings/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/sec-filings-reports/overview/
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/shareholder-services/overview/default.aspx
Source: chromecache_422.2.dr String found in binary or memory: https://investor.spglobal.com/stock-dividends/stock-quote/
Source: chromecache_319.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_319.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_278.2.dr, chromecache_277.2.dr, chromecache_411.2.dr, chromecache_545.2.dr String found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_273.2.dr String found in binary or memory: https://js.adsrvr.org/up_loader.1.1.0.js
Source: chromecache_534.2.dr, chromecache_444.2.dr, chromecache_287.2.dr, chromecache_282.2.dr, chromecache_461.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_391.2.dr String found in binary or memory: https://js.driftt.com
Source: chromecache_403.2.dr String found in binary or memory: https://js.driftt.com/include/
Source: chromecache_319.2.dr String found in binary or memory: https://js.hcaptcha.com/1/api.js?onload=captchaCallback
Source: chromecache_319.2.dr String found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_523.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_523.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_534.2.dr, chromecache_444.2.dr, chromecache_287.2.dr, chromecache_282.2.dr, chromecache_461.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_391.2.dr String found in binary or memory: https://metrics.api.drift.com
Source: chromecache_355.2.dr, chromecache_274.2.dr String found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_523.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_421.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_413.2.dr, chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_277.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=f03aae80-b45c-40b7-8c7a-418b39367c97&gd
Source: chromecache_380.2.dr String found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Debug.js
Source: chromecache_380.2.dr String found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Login.js
Source: chromecache_380.2.dr String found in binary or memory: https://platform.linkedin.com/xdoor/extensions/Wizard.js
Source: chromecache_380.2.dr String found in binary or memory: https://platform.linkedin.com/xdoor/widgets/oauth-redirect.html
Source: chromecache_380.2.dr String found in binary or memory: https://platform.linkedin.com/xdoor/widgets/relay.html
Source: chromecache_311.2.dr String found in binary or memory: https://plausible.io/js/script.js
Source: chromecache_311.2.dr String found in binary or memory: https://plausible.io/js/script.local.js
Source: chromecache_422.2.dr String found in binary or memory: https://play.libsyn.com/embed/episode/id/29751633/height/64/theme/modern/size/small/thumbnail/yes/cu
Source: chromecache_422.2.dr String found in binary or memory: https://play.libsyn.com/embed/episode/id/30072173/height/64/theme/modern/size/small/thumbnail/no/cus
Source: chromecache_319.2.dr String found in binary or memory: https://pod-name.marketo.com/lp/mycustomername/fizbuzz.html
Source: chromecache_319.2.dr String found in binary or memory: https://pod-name.markteo.com/lp/mycustomername/foobar.html?blah=whatever
Source: chromecache_319.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_319.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_422.2.dr String found in binary or memory: https://press.spglobal.com/
Source: chromecache_422.2.dr String found in binary or memory: https://press.spglobal.com/2024-05-01-S-P-Global-Announces-Successful-Completion-of-Visible-Alpha-Ac
Source: chromecache_422.2.dr String found in binary or memory: https://privacyportal.onetrust.com/webform/5cb57702-8ef7-437e-a62b-408fe78cd310/93391c3d-d6c8-45b1-a
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_319.2.dr String found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_372.2.dr String found in binary or memory: https://public.flourish.studio/resources/v3/embedded.js
Source: chromecache_434.2.dr, chromecache_515.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_422.2.dr String found in binary or memory: https://secure.ethicspoint.com/domain/media/en/gui/39172/index.html
Source: chromecache_278.2.dr String found in binary or memory: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr
Source: chromecache_422.2.dr String found in binary or memory: https://spgi-mkto.spglobal.com/seek-prosper.html?utm_campaign=seekprosper&utm_medium=banner&utm_sour
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/04_16_ArtificialIntelligenceVertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/1920x1020-geopoliticalrisk?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/AutoCreditInsight-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/CERAWeek-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/CommodityInsights-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0416_economyvertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0416_energycommoditiesvertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0424_energy_commodities?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0424_global_trade?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0424_sustainability_banner?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0507_SmartCities_banner?$rectangle_large_2816X
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0507_SmartCities_banner?$rectangle_medium_1408
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0507_SmartCities_banner?$rectangle_small_688X3
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0514_VisibleAlpha?$rectangle_large_2816X1638$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0514_VisibleAlpha?$rectangle_medium_1408X792$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0514_VisibleAlpha?$rectangle_small_688X382$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0515_AARPbanner?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0520_DailyUpdateMay20?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0521_May21Header?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0522_DailyUpdateMay23?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Corp_0524_DailyUpdateMay22?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/FeaturedSPGlobalEvents-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/FindARating-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/MarketIntelligence-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Mobility-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/OverviewRatings-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/PlattsConnect-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Ratings360-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/SPCapitalIQPro-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/SPDowJonesIndices-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/SPGlobalESGScores-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/SPICETheIndexSourceForESGData-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/Sustainable1-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/WebinarReplays-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/ai_1570x890?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/ai_footer_3840x1140?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/aiinsights_1570x890?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0410_theessentialpodcastsquare?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0416_economyvertical_horizontal?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0416_geopoliticalriskvertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0416_sustainability_vertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0417_capitalmarketsbanner?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0417_capitalmarketsbannervertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0417_technologybanner?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0417_technologybannervertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0418_Seek-N-Prosper-Annual-Report?$rectangle_l
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0418_Seek-N-Prosper-Annual-Report?$rectangle_m
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0418_Seek-N-Prosper-Annual-Report?$rectangle_s
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0418_globaltradevertical?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/corp_0502_geopoliticalrisk:horizontal_16-9?$rectang
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/deepdive_30_still-96-?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/genai_1570x890-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/hydrogennewambitions_1570x890?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/languagemodeling_1570x890-1?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/lfvol32024_722x954?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/returnofenergysecurity_header_1570x890?$responsive$
Source: chromecache_422.2.dr String found in binary or memory: https://spglobal.scene7.com/is/image/spglobalcom/supplychain2024_1570x890?$responsive$
Source: chromecache_413.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_407.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_407.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_273.2.dr String found in binary or memory: https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95
Source: chromecache_534.2.dr, chromecache_444.2.dr, chromecache_287.2.dr, chromecache_282.2.dr, chromecache_461.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_391.2.dr String found in binary or memory: https://targeting.api.drift.com
Source: chromecache_413.2.dr, chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_422.2.dr String found in binary or memory: https://twitter.com/SPGlobal
Source: chromecache_422.2.dr String found in binary or memory: https://web.archive.org/web/20231221062807/http://www.ratingsdirect.com/&#34;
Source: chromecache_422.2.dr String found in binary or memory: https://web.archive.org/web/20231221062807/https://www.globalcreditportal.com/&#34;
Source: chromecache_422.2.dr String found in binary or memory: https://web.archive.org/web/20231221062807/https://www.standardandpoors.com/&#34;
Source: chromecache_422.2.dr String found in binary or memory: https://web.archive.org/web/20231221062807/https://www.standardandpoors.com/usratingsfees&#34;
Source: chromecache_273.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_417.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_413.2.dr, chromecache_544.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_407.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_407.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_407.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_421.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_407.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_319.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?onload=captchaCallback
Source: chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_421.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_413.2.dr, chromecache_544.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_544.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_407.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_311.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_422.2.dr String found in binary or memory: https://www.instagram.com/sp_global/
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/biz/
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/biz/api/recommendation/count?type=PDCT&id=
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/college/alumni-facet-extension
Source: chromecache_422.2.dr String found in binary or memory: https://www.linkedin.com/company/2934
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/countserv/count/job-apply
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/countserv/count/share
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/alumni
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/cap/recruiter_member
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/company/insider
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/company/profile
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/csap/beacon
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/followmember
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/job/apply
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/jymbii
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/login
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/mail
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/member/full_profile
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/member/public_profile
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/referral
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/settings
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/sfdc/company
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/sfdc/member
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/sfdc/signal
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/share
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/cws/today/today
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/oauth/web-pkce/authorization
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/pages-extensions/FollowCompany.js
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/uas/connect/logout
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/uas/connect/user-signin
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/uas/oauth2/authorize
Source: chromecache_380.2.dr String found in binary or memory: https://www.linkedin.com/xdoor/widgets/user/session.html
Source: chromecache_422.2.dr String found in binary or memory: https://www.marketplace.spglobal.com
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/commodityinsights
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/commodityinsights/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/commodityinsights/en/events
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/commodityinsights/en/support/delivery-platforms/platts-connect
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/
Source: chromecache_366.2.dr, chromecache_422.2.dr, chromecache_475.2.dr String found in binary or memory: https://www.spglobal.com/en/cookie-notice
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/enterprise/Legal/privacy.html
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/enterprise/about/contact-us.html
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/privacy/privacy-policy-english
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/search
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/search?searchquery=
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/en/terms-of-use
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg/events/index
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg/solutions/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg/solutions/data-intelligence-esg-scores
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/esg/solutions/index
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/marketintelligence
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/marketintelligence/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/marketintelligence/en/events/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/marketintelligence/en/news-insights/latest-news-headlines/genai-investors-t
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/marketintelligence/en/solutions/sp-capital-iq-pro
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/mobility
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/mobility/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/mobility/en/events/index.html?i=Automotive
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/mobility/en/products/autocreditinsight.html
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/ratings
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/ratings/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/ratings/en/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/ratings/en/events/index
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/ratings/en/products-benefits/products/ratings360
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji.html
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji/en
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji/en/events/in-person/
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/spdji/en/util/redesign/get-spdji-home-carousel-json.dot
Source: chromecache_422.2.dr String found in binary or memory: https://www.spglobal.com/zh/spg-wechat-article
Source: chromecache_422.2.dr String found in binary or memory: https://www.spice-indices.com/
Source: chromecache_422.2.dr String found in binary or memory: https://www.youtube.com/channel/UCfXvCHeuAzcYIrR8WeHJgSw
Source: chromecache_278.2.dr String found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=f03aae80-b45c-40b7-8c7a-418b39367c97&ex
Source: chromecache_523.2.dr String found in binary or memory: https://zenorocha.github.io/clipboard.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50506
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50505
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 65451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50555
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50554
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50560
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50562
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50561
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50497
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 65453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 50539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 65445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.win@39/485@403/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=1704,i,9798268253561337021,15967687481112649863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://info.ipreo.com/Privacy-Policy.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7592 --field-trial-handle=1704,i,9798268253561337021,15967687481112649863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=1704,i,9798268253561337021,15967687481112649863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7592 --field-trial-handle=1704,i,9798268253561337021,15967687481112649863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs