Windows Analysis Report
https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage

Overview

General Information

Sample URL: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage
Analysis ID: 1447008
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

AI detected suspicious javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
HTML page contains hidden URLs or javascript code
HTTP GET or POST without a user agent

Classification

Phishing

barindex
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage LLM: Score: 8 Reasons: The code contains obfuscated and encoded data which is a common technique used in malicious scripts to hide their true purpose. The presence of a large array of seemingly random characters and numbers, along with the undefined variable check, suggests that the script may be attempting to execute hidden or harmful actions. This level of obfuscation is unusual for legitimate purposes and raises significant concerns about the intent of the code. DOM: 0.1.pages.csv
Source: https://c.adsco.re/#0.8392835991586254 LLM: Score: 8 Reasons: The code attempts to send the URL hash and response headers to an external entity via postMessage. This behavior is suspicious and could be used for malicious purposes such as data exfiltration or phishing. DOM: 6.6.pages.csv
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7666278362879166&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1716221016&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A34635776%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&pra=5&wgl=1&easpi=0&aihb=0&asro=0&aslmct=0.7&asamct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010319&bpp=6&bdt=2780&idt=2658&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8601797745957&frm=20&pv=2&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&... HTTP Parser: Base64 decoded: m9GEuzUztDS-1XScjWR02FvABOTrgd39BIgF6IyGrU-gBi6AB_zLjb8CqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgHyqmxAqgH66WxAqgH6rGxAqgHmbWxAqgHvrexAqgH-MKxAqgH-8KxAtgHANIIJAiAYRABGB8yAooCOgm...
Source: https://www.facebook.com/PatriotJournal HTTP Parser: <input type="password" .../> found
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP Parser: No favicon
Source: https://decide.dev/lad/17146331630347110?pubid=ld-9129-2903&pubo=https%3A%2F%2Fpjnewsletter.com&rid=&width=590&path=%2Fjewish-americans-send-powerful%2F&x=131.5&y=4059.84375&utm_medium=email&utm_source=actengage&embed_type=7&embed_frame_container_type=3 HTTP Parser: No favicon
Source: https://c.adsco.re/#0.8392835991586254 HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240522/r20110914/zrt_lookup_fy2021.html HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240522/r20110914/zrt_lookup_fy2021.html HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7666278362879166&output=html&h=600&slotname=3568180421&adk=2021180753&adf=730387329&pi=t.ma~as.3568180421&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=300x600&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010342&bpp=1&bdt=2803&idt=3299&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C590x280%2C590x280%2C590x280&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=832&ady=2707&biw=1263&bih=907&scr_x=0&scr_y=0&ei... HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=7cd9d7c7c13ff36&sync_id=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240522/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-7666278362879166&fa=8&ifi=7&uci=a!7 HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240522/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-7666278362879166&fa=8&ifi=7&uci=a!7 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=mgid&endpoint=us-west&gdpr=0&gdpr_consent=&us_privacy= HTTP Parser: No favicon
Source: https://cdn.connectad.io/connectmyusers.php?us_privacy=&gdpr_consent=&cb=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D817115%26c%3D HTTP Parser: No favicon
Source: https://ads.stickyadstv.com/auto-user-sync?px=1953&_fw_gdpr=0&_fw_gdpr_consent= HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=aniview&endpoint=us-east HTTP Parser: No favicon
Source: https://cm.mgid.com/m?cdsp=817115&c=7e43a2ac-3d1d-41f0-a785-c344abfed582 HTTP Parser: No favicon
Source: https://cm.adform.net/cookie?redirect_url=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fbidder%3Dadform%26dataid%3Ddata4%26uuid%3D%24UID HTTP Parser: No favicon
Source: https://ib.adnxs.com/prebid/setuid?bidder=connectad&gdpr=0&gdpr_consent=&f=i&uid=7e43a2ac-3d1d-41f0-a785-c344abfed582 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D HTTP Parser: No favicon
Source: https://sync-eu.connectad.io/syncer/1?us_privacy=&gdpr_consent=&cb=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D817115%26c%3D HTTP Parser: No favicon
Source: https://sync-eu.connectad.io/syncer/1?us_privacy=&gdpr_consent=&cb=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D817115%26c%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156077&us_privacy=1YNY&predirect=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fdataid%3Ddata1%26uuid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156077&us_privacy=1YNY&predirect=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fdataid%3Ddata1%26uuid%3D HTTP Parser: No favicon
Source: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1 HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&us_privacy=1YNY&r=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fdataid%3Ddata5%26uuid%3D%7BOPENX_ID%7D HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=7F542745-2D60-41EB-9A96-52B90C82DF34&redir=true&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://widget.us.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4426393169609033625&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7372448948567406736&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=wDRi3Y1XWudtyec5KKvj7ggue68&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5141210831119936251 HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9 HTTP Parser: No favicon
Source: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=25&external_user_id=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?cb=1716532049499 HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.642.0_en.html#goog_1625940753 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rbd_rx_n-baidu_n-Beeswax_cnv_an-db5_3lift_n-Outbrain HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/ecm3?id=4426393169609033625&ex=appnexus.com&gdpr=0 HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=cnv.com&id=AQAJpakzu6vM3gIc8dq1AQEBAQEBAQCOqEmULAEBAI6oSZQs&expiration=1716618457&is_secure=true&gdpr=0 HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU322PTV&prvid=2034%2C2031%2C2030%2C2074%2C2029%2C2106%2C2028%2C2027%2C2026%2C2025%2C2069%2C437%2C97%2C2109%2C99%2C2045%2C3012%2C2043%2C2087%2C2120%2C201%2C246%2C4%2C521%2C126%2C203%2C2037%2C2113%2C446%2C9%2C2099%2C173%2C251%2C175%2C450%2C2009%2C2126%2C3017%2C2125%2C214%2C338%2C459%2C77%2C2022%2C141%2C262%2C461%2C222%2C468%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=0&usp_consent=1 HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU322PTV&prvid=2034%2C2031%2C2030%2C2074%2C2029%2C2106%2C2028%2C2027%2C2026%2C2025%2C2069%2C437%2C97%2C2109%2C99%2C2045%2C3012%2C2043%2C2087%2C2120%2C201%2C246%2C4%2C521%2C126%2C203%2C2037%2C2113%2C446%2C9%2C2099%2C173%2C251%2C175%2C450%2C2009%2C2126%2C3017%2C2125%2C214%2C338%2C459%2C77%2C2022%2C141%2C262%2C461%2C222%2C468%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=0&usp_consent=1 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-onetag_rbd_rx_n-baidu_n-Beeswax_cnv_an-db5_3lift_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=3lift.com&id=3671706280332458943464 HTTP Parser: No favicon
Source: https://bcp.crwdcntrl.net/5/c=4575/rand=575306443/pv=y/int=%23OpR%2341329%23pjnewsletter.com%20%3A%20Total%20Site%20Traffic/int=%23OpR%2341330%23pjnewsletter.com%20%3A%20Site%20Section%20%3A%20jewish-americans-send-powerful/adv=%23OpR%2342598%23Referral%20Site%20%3A%20/rt=ifr HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframe HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframe HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7666278362879166&output=html&h=600&slotname=3568180421&adk=2021180753&adf=730387329&pi=t.ma~as.3568180421&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221071&rafmt=1&format=300x600&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532078302&bpp=3&bdt=290&idt=658&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dda67d6cf617bfbae%3AT%3D1716532015%3ART%3D1716532015%3AS%3DALNI_MbX5LJowz4CIQoxFReTvkzLNiamMw&gpic=UID%3D00000e2baa71d767%3AT%3D1716532015%3ART%3D1716532015%3AS%3DALNI_MbVAfCYb6SgCTu0yqNcDnwTKPXD1Q&eo_id_str=ID%3D0de722eb110b0792%3AT%3D1716532015%3ART%3D1716532015%3AS%3DAA-AfjZ_Vg53aFh6S_pt_4oSG5A6&prev_fmts=0x0%2C590x280%2C590x280%2C590x280%2C590x354&n... HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7666278362879166&output=html&h=600&slotname=3568180421&adk=2021180753&adf=730387329&pi=t.ma~as.3568180421&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221071&rafmt=1&format=300x600&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532078302&bpp=3&bdt=290&idt=658&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dda67d6cf617bfbae%3AT%3D1716532015%3ART%3D1716532015%3AS%3DALNI_MbX5LJowz4CIQoxFReTvkzLNiamMw&gpic=UID%3D00000e2baa71d767%3AT%3D1716532015%3ART%3D1716532015%3AS%3DALNI_MbVAfCYb6SgCTu0yqNcDnwTKPXD1Q&eo_id_str=ID%3D0de722eb110b0792%3AT%3D1716532015%3ART%3D1716532015%3AS%3DAA-AfjZ_Vg53aFh6S_pt_4oSG5A6&prev_fmts=0x0%2C590x280%2C590x280%2C590x280%2C590x354&n... HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://pjnewsletter.com/trump-reveals-amazing-2024/ HTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rx_n-Beeswax_cnv HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-Beeswax_n-onetag_cnv_rx&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=c6a5ba0d-ce02-41bd-a1ea-842c68bd5108&ph=8f5ed5d4-642c-4222-968a-d709c87ac3c8&us_privacy=&r=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D70%26external_user_id%3D HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=cnv.com&id=AQAJndZOUe5PFQI4Z1TzAQEBAQEBAQCOqEgj2AEBAI6oSCPY&expiration=1716618493&is_secure=true&gdpr=0 HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.642.0_en.html#goog_324414521 HTTP Parser: No favicon
Source: https://bcp.crwdcntrl.net/5/c=4575/rand=374118104/pv=y/int=%23OpR%2341329%23pjnewsletter.com%20%3A%20Total%20Site%20Traffic/int=%23OpR%2341330%23pjnewsletter.com%20%3A%20Site%20Section%20%3A%20trump-reveals-amazing-2024/adv=%23OpR%2342598%23Referral%20Site%20%3A%20pjnewsletter.com/rt=ifr HTTP Parser: No favicon
Source: https://www.facebook.com/PatriotJournal HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/PatriotJournal HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/PatriotJournal HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/PatriotJournal HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknown HTTPS traffic detected: 46.228.174.115:443 -> 192.168.2.4:50483 version: TLS 1.2
Source: unknown HTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.4:51379 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:50272 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:51355 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: twitter.com to https://x.com/intent/tweet?text=jewish+voters+blast+biden+with+eye-opening+move+-+this+could+be+an+election+game-changer&url=https%3a%2f%2fpjnewsletter.com%2fjewish-americans-send-powerful%2f
Source: global traffic DNS traffic detected: number of DNS queries: 270
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-warfare/assets/js/post-editor/dist/blocks.style.build.css?ver=6.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-warfare/assets/css/style.min.css?ver=4.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/patriotjournal/style.css?v=1.0.20 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/patriotjournal/layouts/fixed-sidebar/style.css?v=1.0.20 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/patriotjournal/js/clever_ads.js HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/israel-dc-768x403.png HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-warfare/assets/js/script.min.js?ver=4.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/q2w3-fixed-widget/js/frontend.min.js?ver=6.2.3 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/inboxfirst-by-klicked-master/assets/subscribe.js?ver=1.1.2 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /13376 HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/13376 HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/j/pjnewsletter.com.1171406.js HTTP/1.1Host: jsc.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/j/pjnewsletter.com.1604063.js HTTP/1.1Host: jsc.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /count.js HTTP/1.1Host: thepatriotjournal.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vef91dfe02fce4ee0ad053f6de4f175db1715022073587 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/infinity.js.aspx?guid=0d94d46c-3cdb-4ae0-a09a-420aae9253fe HTTP/1.1Host: cdn.engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts.gstatic.com/s/sourceserifpro/v17/neIXzD-0qpwxpaWvjeD0X88SAOeasasatSyqxA.woff2 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.woff?ver=4.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/US/1/13376 HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/mick-pic-150x150.jpg HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/logo-1.png HTTP/1.1Host: pjnewsletter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/israel-dc-768x403.png HTTP/1.1Host: pjnewsletter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script/US/1/13376 HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/j/pjnewsletter.com.1171406.es6.js HTTP/1.1Host: jsc.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /count-data.js?1=27459637%20https%3A%2F%2Fthepatriotjournal.com%2F%3Fp%3D27459637 HTTP/1.1Host: thepatriotjournal.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /easylist/13285 HTTP/1.1Host: souhaija.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/fetch HTTP/1.1Host: dotsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_js/ajs.js HTTP/1.1Host: cdn2.decide.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /p/j/pjnewsletter.com.1604063.es6.js HTTP/1.1Host: jsc.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track?pid=64db4ddc8904509d8303ce64&cid=6500054a17fa3a03e7086f47&cb=1716532010397&r=pjnewsletter.com&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&d35=&d65=Control&d66=8&d74=&e=playerLoaded&str=autostart HTTP/1.1Host: track1.aniview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.4 HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6L5Q55KN3H=GS1.1.1716532011.1.0.1716532011.0.0.0; _ga=GA1.1.1010184661.1716532012
Source: global traffic HTTP traffic detected: GET /images/18529/18529-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18710/18710-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18662/18662-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pl/3393/13376/yyxxzxyxyy.GIF HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lad/17027843280544614?pubid=ld-2572-4971&pubo=https%3A%2F%2Fpjnewsletter.com&rid=&width=1000&path=%2Fjewish-americans-send-powerful%2F&x=131.5&y=163.875&utm_medium=email&utm_source=actengage&embed_type=7&embed_frame_container_type=3 HTTP/1.1Host: decide.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: c.adsco.reConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lad/17146331630347110?pubid=ld-9129-2903&pubo=https%3A%2F%2Fpjnewsletter.com&rid=&width=590&path=%2Fjewish-americans-send-powerful%2F&x=131.5&y=4059.84375&utm_medium=email&utm_source=actengage&embed_type=7&embed_frame_container_type=3 HTTP/1.1Host: decide.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /awl/3393/13376/18529,18710,18662/xzyxxyxxzz.GIF HTTP/1.1Host: ruamupr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18529/18529-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18710/18710-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/01/mick-pic-150x150.jpg HTTP/1.1Host: pjnewsletter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_6L5Q55KN3H=GS1.1.1716532011.1.0.1716532011.0.0.0; _ga=GA1.2.1010184661.1716532012; _gid=GA1.2.297082714.1716532012; _gat_UA-71705037-13=1
Source: global traffic HTTP traffic detected: GET /images/18783/18783-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /awl/3393/13376/18529,18710,18783/xzzxzzxzzx.GIF HTTP/1.1Host: widget.adcovery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/html/r20240522/r20110914/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/154908708357560?v=2.9.156&r=stable&domain=pjnewsletter.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: pjnewsletter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Tag.vrfy?time=240&id=0d94d46c-3cdb-4ae0-a09a-420aae9253fe&rand=16024&ver=async&referrerUrl=&fingerPrint=123&abr=false&stdTime=-300&fpe=1&bw=1280&bh=907&res=1280x1024&curl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&kw=&bp=%7B%7D HTTP/1.1Host: engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-7666278362879166&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1716221016&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A34635776%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&pra=5&wgl=1&easpi=0&aihb=0&asro=0&aslmct=0.7&asamct=0.7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010319&bpp=6&bdt=2780&idt=2658&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8601797745957&frm=20&pv=2&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=1068189570&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2695 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-7666278362879166&output=html&h=280&slotname=9378512249&adk=3988068036&adf=2307578502&pi=t.ma~as.9378512249&w=590&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=590x280&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010325&bpp=3&bdt=2786&idt=2706&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=132&ady=1024&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=1068189570&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7Co%7CeEbr%7C&abl=NS&pfx=0&fu=128&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2746 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-7666278362879166&output=html&h=280&slotname=9847014599&adk=3441210196&adf=4066527037&pi=t.ma~as.9847014599&w=590&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=590x280&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010328&bpp=13&bdt=2789&idt=2811&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C590x280&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=132&ady=1925&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=1068189570&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7Co%7CeEbr%7C&abl=NS&pfx=0&fu=128&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=2815 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-7666278362879166&output=html&h=280&slotname=6035134773&adk=1088046264&adf=3378254834&pi=t.ma~as.6035134773&w=590&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=590x280&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010341&bpp=1&bdt=2802&idt=2829&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C590x280%2C590x280&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=132&ady=2491&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=1068189570&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=o%7Co%7CeEbr%7C&abl=NS&pfx=0&fu=128&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=3&fsb=1&dtd=3036 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 6.adsco.reConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/?lu=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&cbuster=1716532013842654359696&pvid=18fa947eb118598204d&implVersion=11&cxurl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F&site=733245&i=1&scua=%22x86%22&scub=%2264%22&scu=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&scufvl=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&scum=%3F0&scup=%22Windows%22&scupv=%2210.0.0%22&scufv=%22117.0.5938.132%22&scuw=%3F0 HTTP/1.1Host: c.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-7666278362879166&output=html&h=600&slotname=3568180421&adk=2021180753&adf=730387329&pi=t.ma~as.3568180421&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=300x600&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010342&bpp=1&bdt=2803&idt=3299&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C590x280%2C590x280%2C590x280&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=832&ady=2707&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=1068189570&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeEbr%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=3465 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 4.adsco.reConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18529/18529-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18710/18710-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18662/18662-375x250.jpg HTTP/1.1Host: ruamupr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track?pid=64db4ddc8904509d8303ce64&cid=6500054a17fa3a03e7086f47&cb=1716532010397&r=pjnewsletter.com&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&d35=&d65=Control&d66=8&d74=&e=playerLoaded&str=autostart HTTP/1.1Host: track1.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /awl/3393/13376/18529,18710,18783/xzzxzzxzzx.GIF HTTP/1.1Host: widget.adcovery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18529/18529-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pl/3393/13376/yyxxzxyxyy.GIF HTTP/1.1Host: ruamupr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18710/18710-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/18783/18783-375x250.jpg HTTP/1.1Host: widget.adcovery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /awl/3393/13376/18529,18710,18662/xzyxxyxxzz.GIF HTTP/1.1Host: ruamupr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-71705037-13&cid=1010184661.1716532012&jid=1346688145&gjid=165817769&_gid=297082714.1716532012&_u=YADAAEAAAAAAACAAI~&z=455863173 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: c.adsco.reConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/gstats HTTP/1.1Host: souhaija.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 4.adsco.reConnection: keep-aliveOrigin: https://c.adsco.reUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/MediaScripts/b.js?v=4 HTTP/1.1Host: cdn.engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: c.adsco.reConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=154908708357560&ev=PageView&dl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&rl=&if=false&ts=1716532015329&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716532015327.1074392237&ler=empty&cdl=API_unavailable&it=1716532012154&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/MediaScripts/push.js?v=4 HTTP/1.1Host: cdn.engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=154908708357560&ev=PageView&dl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&rl=&if=false&ts=1716532015329&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716532015327.1074392237&ler=empty&cdl=API_unavailable&it=1716532012154&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=3722/tp=ADSP/tpid=604bb3aba77046f19190d795b2aaca34 HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 6.adsco.reConnection: keep-aliveOrigin: https://c.adsco.reUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c.adsco.re/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/4575/cc_af.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5/c=3722/pe=y/callback=g367CB268B1094004A3689751E7AC568F.Lotame.CallExtractionAPICallback?41947963 HTTP/1.1Host: ad.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=3722/tp=ADSP/tpid=604bb3aba77046f19190d795b2aaca34 HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /images/mgid/mgid_ua.svg HTTP/1.1Host: cdn.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ
Source: global traffic HTTP traffic detected: GET /images/logos/Adchoices.svg HTTP/1.1Host: cdn.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ
Source: global traffic HTTP traffic detected: GET /1604063/1?cmpreason=wvz&w=300&h=795&sz=297x236&szp=1,2,3&szl=1;2;3&cols=1&sessionId=66503333-055f9&sessionPage=1&sessionNumberWeek=1&sessionNumber=1&lu=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&cbuster=1716532019398489248870&pvid=18fa947eb118598204d&implVersion=11&cxurl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F&scua=%22x86%22&scub=%2264%22&scu=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&scufvl=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&scum=%3F0&scup=%22Windows%22&scupv=%2210.0.0%22&scufv=%22117.0.5938.132%22&scuw=%3F0&mp4=1&ap=1&consentStrLen=0&uniqId=16514&niet=4g&nisd=false&pv=5&lct=1716458280&jsv=es6&pageView=1&dpr=1&ref=&hashCommit=428598fd&apt=2024-05-16T20%3A18%3A31%2B00%3A00&tfre=11632 HTTP/1.1Host: servicer.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ
Source: global traffic HTTP traffic detected: GET /Scripts/ippnotice.js?v=TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2&80249607 HTTP/1.1Host: cdn.engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=CElMHMDNQZrrcD6eU7_UPu4uiiAOG65bpd9bFhf3eEL_hHhABILjbvStgyQagAZ26zZoDyAEBqQIiF0A1MwcoPqgDAcgDywSqBKcCT9Asl5OXzJvRQQpqX5lWBTLp6TcZQMtO7xJ23rUHI5L095cVIAMYmiLRO_q_nj6XNQTeGk0hEyBjv0f7umT8giBEoRpy-gnw0PBMUkHMBeciYVe2ZIY-1mcXkv7uQ1D45uuroBROJssJv-01I9csc5xFq2oanmjqHbLGXFYIZAuJ0G3jjx4k37sYYUzln4HIJkORcHmkNuYw-zQZXm6zKiLj8GKlT_W8S2e0OsZ8KaUppig19pBIPKhxUj9hP52YJYauPvkKAUjdW9V5a6Ra8ZfIc93RTQSS5KmDt97XxZu5SuB-wIomg_Nt0gwo7KHG27aMC-AykgfeGuGy1KG7EVBbKogpyRKtF_KnkpAD8HzmC64g_PLj4Ptjhn-IAJSLGoEr7dJ2esAEntqhm5IEiAXMu9rPRpIFBAgEGAGSBQQIBRgEoAYCgAfLxbJlqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQtv8C0ggkCIBhEAEYHzICigI6CYBAgMCAgICgKEi9_cE6WOKUzIjUpYYDmgmYAWh0dHBzOi8vbWVkaWNhbHN0dWR5aHVuZ2FyeS5jb20vcHJlLW1lZGljYWw_dXRtX3NvdXJjZT1nb29nbGVhZHMmdXRtX21lZGl1bT1jcGMmdXRtX2NhbXBhaWduPWFkcy00MyZ1dG1faWQ9NDMmdXRtX3Rlcm09JnV0bV9zb3VyY2U9Z29vZ2xlJnV0bV9tZWRpdW09Y3BjgAoByAsB2gwRCgsQ8MeSmbKyjrL1ARICAQPYEw2IFAPQFQGYFgGAFwGyFxwKGggAEhRwdWItNzY2NjI3ODM2Mjg3OTE2NhgAshgJEgKLVBgCIgEA&sigh=NJfKFE-4vBw&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDaQooL90qYTeD_eDZCvFMGKJKs43LLl_5MJWPDpsc8GQ0yq7FGBJ37-7qxH7zXyJj1vccZx7Qu0qedydtnGyIH9vd4AHvNgVgbVP2zSt0YAQ&cbvp=2&vis=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-7666278362879166&output=html&h=600&slotname=3568180421&adk=2021180753&adf=730387329&pi=t.ma~as.3568180421&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1716221016&rafmt=1&format=300x600&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1716532010342&bpp=1&bdt=2803&idt=3299&shv=r20240522&mjsv=m202405220101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C590x280%2C590x280%2C590x280&nras=1&correlator=8601797745957&frm=20&pv=1&ga_vid=1010184661.1716532012&ga_sid=1716532013&ga_hid=231123719&ga_fc=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=832&ady=2707&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31083822%2C31083869%2C44795922%2C95331983%2C31083940%2C31083182%2C95331712%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=240215820045032&tmod=
Source: global traffic HTTP traffic detected: GET /pv/?lu=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&cbuster=1716532013842654359696&pvid=18fa947eb118598204d&implVersion=11&cxurl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F&site=733245&i=1&scua=%22x86%22&scub=%2264%22&scu=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&scufvl=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&scum=%3F0&scup=%22Windows%22&scupv=%2210.0.0%22&scufv=%22117.0.5938.132%22&scuw=%3F0 HTTP/1.1Host: c.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /i.js?muid=o4n2DX9tTBrn&cbuster=1716532021707697797340 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /g/19574287/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2FyXzE2OjksY19maWxsLGVfc2hhcnBlbjoxMDAsZl9qcGcsZ19mYWNlczphdXRvLHFfYXV0bzpnb29kLHdfMTAyMC9odHRwczovL2ltZ2hvc3RzLmNvbS90LzIwMjQtMDUvODI1Mjk4LzBlMzNmNTcyZjI2NzU3MWQ3ZWVhNjJkMjhlYzlkYmZiLnBuZw.webp?v=1716532022-QkteOGqeVaRcUJ02RxM5pJXViDpBNmbZFN-ozX0Ytaw HTTP/1.1Host: s-img.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Redirect.eng?MediaSegmentId=79057&dcid=1_ctx_19447f0d-6c1d-469b-90ed-716e90133242&vmId=00000000-0000-0000-0000-000000000000&abr=false&timeZoneOffset=-300&dst=True&v=9Ep-sLa-_FEkX5F6GTpe3Xg2d77SexO5rzLOdZfLljrxD3C8i70_p1TnIgsKYoil9fcvKlywQhIveyIMo_tA0fogJhWY_EpjPnI8X3dKJ744EQAJojZxkFwsXTv77282NGuhp1Fd4V58zRTEV4PTOEekXdMf-v56Bt_Vs3eVBU86-zDX08-3ZpQRaKjFUEzOQCnWIaZfxiumDCKH_p2qs2oowBy_8J2uCmaACVqkRWcadyABdEApSssiXqkIL6QtXdT67OkWpc5_byRyO25OUHhTO1zJ9EooekyPxYlHCgqA_f2Cy0Tw3wh_4JNAHEh4ITNmovSIAeFoZoiOksZrhmSpZsA78bOG-WnOYFC1-BylhOpcqe-fu7hsH0CjB4q7V43oFSLwN1mRGOj_bgdA-S2z6Wgxd4lO49vxt47lHi_QSaECi4dMt5cCV3xwpzTvZWB9aydcrGjOStB5573yM1DyKcYxpNWz6WsdhCTooiISfMvs0HtZjkEQV0XEHzfKhxsa9hIcrqXRgAopE42G1Rk5rrFSAUzvVsyZgPXZ-BgyZbAK-tFqK_PgKAXUx9DNXLJ6dT5iGQ_0n2X6oR--8q6KGwe8eRRRG-ljQIsHz5WNi88NiCnrjkfqtiWKme5FkTi2lDoiYi9DLUaF67Fqu-gcOM8oYmuIqDatKKgrCwGxF-6lSE0uHXHlTSGowhnjcJobDiJ895oeR0l-_aGGbhiN-UG1QoAdHdPYhvgzGPhCehugS7O3DMcdPBPTW9QgK0OUu__B0XWrl-HYnRk1qdtjY_z-sKi1NZJzH1DAd4Dr8g7D1lLo01rBXBO3yAEak-G9uT33X3SIUMMEtxA-Ftp9dKTijyUY1DoM0PXjOb7V8-PAm5K2yYFfRrH8tmMpVo-oX3bhntyeY00SFTAlPNOY8KxP6wdjHHZrwEzcZJ1BhsgJrIXyBhQ2cxeD_xgJf8g2OtgqfML26TQEIjZcDeUsig_m9fjiLGSqWrRzq4SOPgBdijpliEbSbjNu4rj0gi0crzlqMs5wzRELNRksHq6m1wM12ykDyySoSp7SQPGG25cjGvUPMzAyNeyc8i8kDlNMcuuyAiIfAt3vCDd_0PiNybdaHwey9X2brLpi7YviOrfkKhNqrQi3898KZLBu0&kw=&mw=800&mh=600&at=&abr=false&res=1280x1024 HTTP/1.1Host: engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/19586376/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2FyXzE2OjksY19maWxsLGVfc2hhcnBlbjoxMDAsZl9qcGcsZ19mYWNlczphdXRvLHFfYXV0bzpnb29kLHdfMTAyMC9odHRwOi8vaW1naG9zdHMuY29tL3QvMjAyNC0wNS83ODMzODUvNmYyMDQyNjAxZTQ4ZmE3NmRkNmRiOTZiNDg2OTc5ZDEuanBn.webp?v=1716532022-rlwLC0T0ZIliwQjwfcwCAKIGvNrQ4ESjT1wePK-FokQ HTTP/1.1Host: s-img.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pjnewsletter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 6.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: c.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p HTTP/1.1Host: adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 4.adsco.reConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5/c=3722/ctax=Campaigns%5EExpose%5EViewers%5EPlacement%20111992%20-%20Viewer HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGMTBgQAAF4fCp8%3D"; _cc_aud="ABR4nGNgYGBICzA2YYADAA5WAR4%3D"
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=154908708357560&ev=PageView&dl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&rl=&if=false&ts=1716532015329&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716532015327.1074392237&ler=empty&cdl=API_unavailable&it=1716532012154&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=154908708357560&ev=PageView&dl=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&rl=&if=false&ts=1716532015329&sw=1280&sh=1024&v=2.9.156&r=stable&ec=0&o=4126&fbp=fb.1.1716532015327.1074392237&ler=empty&cdl=API_unavailable&it=1716532012154&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=mgid&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b678b4f59534&initiator=me&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=intentiq&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b678b4f59534&initiator=me&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16afc0b29e2a47c4091aea1e77b64c9d.webp HTTP/1.1Host: de9a11s35xj3d.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c?v=297|236|8|iAUJyjdg8QPC2MmwcJn76aPNnU-3J0fhDHnMAX7BdqtHS_fssCcly64flLgDMMhJM-_N3sSmDR4P6wyYzYhmwnRFTU4GOhSVcCXGjw7uJOs*&v=297|236|8|iAUJyjdg8QPC2MmwcJn76bFDl5xvVQU4rWzN5S_2tbuwqvfipqPw01I0PbiW_12CM-_N3sSmDR4P6wyYzYhmwh-vYa_Zsq_IqIeVGeEg4GM*&fw=1&f=1&cid=1604063&cbuster=1716532023447415882264&pageImp=1&pvid=18fa947eb118598204d&pv=3&h2=xwIziUS4wo_UT2mUEzXCZklPy4QuSSyCe0IRufF7k-luw5uy2WImwGwvmvL0y0Gz&rid=a1c9a944-1996-11ef-9b76-c84bd68370c0&tt=Referral&ts=actengage&iv=11&completion=2,3&muidn=o4n2DX9tTBrn HTTP/1.1Host: c.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /track?r=pjnewsletter.com&sn=&ic=0&tgt=0&app=&wi=540&he=303&test=5&d36=6.2.212&apppkg=&fv=3&proto=https&d65=Control&d66=8.5.6&clsid=1aca11cf-8632-4424-b7c5-fee24d33601a&rando=2&scnt=1&pid=64db4ddc8904509d8303ce64&cid=6500054a17fa3a03e7086f47&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&e=inventory&vi=0&plt=2&cb=1716532023413 HTTP/1.1Host: track1.aniview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1x1.gif?id=825298&type=c&tg=d67dc17da8918b77c2d9121386e379a0&gdpr=0&gdpr_consent=&us_privacy=&mgbuster=006f8 HTTP/1.1Host: a.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /1x1.gif?id=783385&type=c&tg=f8602a8c26ce5bee805634dcb1adaca2&gdpr=0&gdpr_consent=&us_privacy=&mgbuster=0bc4c HTTP/1.1Host: a.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /api/adserver/tag/5/?AV_TAGID=6500061b317aecac0b064b34&AV_PUBLISHERID=64db4ddc8904509d8303ce64&AV_SECURED=1&AV_LANGUAGE=en&AV_URL=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&AV_CHANNELID=6500054a17fa3a03e7086f47&tgt=0&AV_SUBID=&AV_CDIM1=&AV_CDIM2=&AV_CDIM3=&AV_ABT=5&TRACK_URL=track1.aniview.com&pce=1&npx=1&AV_DETDOMAIN=pjnewsletter.com&AV_DADPOS=3&AV_OPLACEMENT=1&AV_TAG=6500061b317aecac0b064b34&AV_TEMPLATE=6500061ba4211b4fae0a4124&AV_GPID=/64db4ddc8904509d8303ce64/6500061b317aecac0b064b34/pjnewsletter.com&d36=6.2.212&responsive=1&sver=4&avtoken=23402&omv=1.0.1&AV_D65=Control&AV_D66=8.5.6&clsid=1aca11cf-8632-4424-b7c5-fee24d33601a&rando=2&scnt=1&AV_WIDTH=540&AV_HEIGHT=303&AV_DNT=0&cb=1716532023417&wfc=1 HTTP/1.1Host: go1.aniview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=mgid&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b678b4f59534&initiator=me&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532025; tuuid_lu=1716532025; tuuid=f2c9834a-eb80-459e-8abc-438c425949b9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=intentiq&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b678b4f59534&initiator=me&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532025; tuuid_lu=1716532025; tuuid=f2c9834a-eb80-459e-8abc-438c425949b9
Source: global traffic HTTP traffic detected: GET /images/logos/Adchoices.svg HTTP/1.1Host: cdn.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /images/mgid/mgid_ua.svg HTTP/1.1Host: cdn.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /mediahosting.engine?MediaId=129331&AId=12674&CId=56235&PId=111992&SiteId=22696&ZoneId=84396&vm=9Ep-sLa-_FEkX5F6GTpe3Xg2d77SexO5rzLOdZfLljrxD3C8i70_p1TnIgsKYoil9fcvKlywQhIveyIMo_tA0fogJhWY_EpjPnI8X3dKJ744EQAJojZxkFwsXTv77282NGuhp1Fd4V58zRTEV4PTOEekXdMf-v56Bt_Vs3eVBU86-zDX08-3ZpQRaKjFUEzOQCnWIaZfxiumDCKH_p2qs2oowBy_8J2uCmaACVqkRWcadyABdEApSssiXqkIL6QtXdT67OkWpc5_byRyO25OUHhTO1zJ9EooekyPxYlHCgqA_f2Cy0Tw3wh_4JNAHEh4ITNmovSIAeFoZoiOksZrhmSpZsA78bOG-WnOYFC1-BylhOpcqe-fu7hsH0CjB4q7V43oFSLwN1mRGOj_bgdA-S2z6Wgxd4lO49vxt47lHi_QSaECi4dMt5cCV3xwpzTvZWB9aydcrGjOStB5573yM1DyKcYxpNWz6WsdhCTooiISfMvs0HtZjkEQV0XEHzfKhxsa9hIcrqXRgAopE42G1Rk5rrFSAUzvVsyZgPXZ-BgyZbAK-tFqK_PgKAXUx9DNXLJ6dT5iGQ_0n2X6oR--8q6KGwe8eRRRG-ljQIsHz5WNi88NiCnrjkfqtiWKme5FkTi2lDoiYi9DLUaF67Fqu-gcOM8oYmuIqDatKKgrCwGxF-6lSE0uHXHlTSGowhnjcJobDiJ895oeR0l-_aGGbhiN-UG1QoAdHdPYhvgzGPhCehugS7O3DMcdPBPTW9QgK0OUu__B0XWrl-HYnRk1qdtjY_z-sKi1NZJzH1DAd4Dr8g7D1lLo01rBXBO3yAEak-G9uT33X3SIUMMEtxA-Ftp9dKTijyUY1DoM0PXjOb7V8-PAm5K2yYFfRrH8tmMpVo-oX3bhntyeY00SFTAlPNOY8KxP6wdjHHZrwEzcZJ1BhsgJrIXyBhQ2cxeD_xgJf8g2OtgqfML26TQEIjZcDeUsig_m9fjiLGSqWrRzq4SOPgBdijpliEbSbjNu4rj0gi0crzlqMs5wzRELNRksHq6m1wM12ykDyySoSp7SQPGG25cjGvUPMzAyNeyc8i8kDlNMcuuyAiIfAt3vCDd_0PiNybdaHwey9X2brLpi7YviOrfkKhNqrQi3898KZLBu0&PassBackUrl=&res=1280x1024&dcid=1_ctx_19447f0d-6c1d-469b-90ed-716e90133242&cu=&kw=&mw=800&mh=600 HTTP/1.1Host: engine.4dsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /connectmyusers.php?us_privacy=&gdpr_consent=&cb=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D817115%26c%3D HTTP/1.1Host: cdn.connectad.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /712107.gif?partner_uid=o4n2DX9tTBrn& HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=mgid HTTP/1.1Host: rtb-usw.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532025; tuuid_lu=1716532025; tuuid=f2c9834a-eb80-459e-8abc-438c425949b9
Source: global traffic HTTP traffic detected: GET /ps/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/?pubId=7cd9d7c7c13ff36&sync_id=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://cm.mgid.com/m?cdsp=834104&c=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=3722/tp=ADSP/tpid=604bb3aba77046f19190d795b2aaca34 HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGPL3%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARq1E%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2ZIABRgaGWQuBNAAcEAJf"
Source: global traffic HTTP traffic detected: GET /712056.gif? HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e4e1f5fe20753b6b614cda48b7e3c9f7.gif?redir=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D827026%26c%3D%5BUID%5D HTTP/1.1Host: cs.krushmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=mgid&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=mgid&gdpr=0&gdpr_consent=&us_privacy=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=i9x1WdSEmrI6qigqPMbF_1716532027493; ts=1716532027
Source: global traffic HTTP traffic detected: GET /m?cdsp=287839&c=f2c9834a-eb80-459e-8abc-438c425949b9 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /google?muidn=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&google_ula={guid},5&google_gid=CAESEGgG85p4mYXYSAnb9PGD50k&google_cver=1 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=827026&c=6cc08fb7-b307-5fe5-8438-f3b954a6a4a3 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D834104%26c%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=1980923529&pcid=f2c9834a-eb80-459e-8abc-438c425949b9 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncer/1?us_privacy=&gdpr_consent=&cb=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D817115%26c%3D HTTP/1.1Host: sync-eu.connectad.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cdn.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cadsync
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D709070%26c%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A//cm.mgid.com/m%3Fcdsp%3D779131%26c%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=136&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fbiddername%3D215%26auid%3D1716532025945-172031150014-000201-002-004790%26gdpr%3D0%26gdpr_consent%3D%26ccpa%3D1---%26key%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=ec4c2ec9-18b8-454e-98be-3ee1e6bfea65&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D23%26key%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m?cdsp=501037&c=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=mgid&gdpr=0&gdpr_consent=&us_privacy=&tc=1 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /usync/?pubId=57e618150c70d90&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m?cdsp=287839&c=f2c9834a-eb80-459e-8abc-438c425949b9 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /mgid?c=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy=&cd=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D556372%26c%3D%24%7BUSER%7D HTTP/1.1Host: cm.rtbsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redirectuser/?partner=aniview&r=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D52%26key%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m?cdsp=834104&c=4426393169609033625 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /i.gif?muidf=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cm.idealmedia.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1 HTTP/1.1Host: hde.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3nL6n2ZQMzyqTujYGQDkRw==
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D55%26key%3D%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=aniview&gdpr=0&gdpr_pd=0&gdpr_consent=&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D200%26key%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adxcm.aspx?ssp=B81743F7-B474-4C19-8479-8697021ABDD2&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D31%26key%3D%24%24visitor_cookie%24%24 HTTP/1.1Host: inv-nets.admixer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D709070%26c%3D%24UID&sovrn_retry=true HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ItUjALZH-23s9-wqRaSHYOyf
Source: global traffic HTTP traffic detected: GET /server_match?partner_id=1944&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D665953%26c%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?&gdpr=0&us_privacy=1---&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F7%2F17902%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D%26A%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Damx_com%26cbx%3DaHR0cHM6Ly9jbS5tZ2lkLmNvbS9tP2Nkc3A9Nzc5MTMxJmM9%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=136&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fbiddername%3D215%26auid%3D1716532025945-172031150014-000201-002-004790%26gdpr%3D0%26gdpr_consent%3D%26ccpa%3D1---%26key%3D%7BuserId%7D HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=532c50a4-cd6b-40c9-b238-9f975626694b#1716532028798
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=ec4c2ec9-18b8-454e-98be-3ee1e6bfea65&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D23%26key%3D HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=1980923529&pcid=f2c9834a-eb80-459e-8abc-438c425949b9&ckls=true&ci=7c0kCriUA6&nc=false&trid=-1958837753 HTTP/1.1Host: sync1.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=7c0kCriUA6; IQver=1.9
Source: global traffic HTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=161673&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D161673%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fcm.mgid.com%252Fm%253Fcdsp%253D712807%2526c%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.gif?muidf=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532028,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=556372&c=23fe11c4-ed15-5d1a-95bd-f620677ba1a0 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=connectad&gdpr=0&gdpr_consent=&f=i&uid=7e43a2ac-3d1d-41f0-a785-c344abfed582 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?biddername=9&key=73e2d52bb252aa355f5ddbe59e41688&gpp_sid=&gpp=&_fw_gdpr=0&_fw_gdpr_consent= HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790
Source: global traffic HTTP traffic detected: GET /sync?ssp=rtaplus&user_id=7e43a2ac-3d1d-41f0-a785-c344abfed582&gdpr=0&us_privacy=1YNY HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?auid=1716532025945-172031150014-000201-002-004790&biddername=31&key=c3f2dced77d84f53905889bf42173c38 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?auid=1716532025945-172031150014-000201-002-004790&biddername=55&key=4426393169609033625 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790
Source: global traffic HTTP traffic detected: GET /m?cdsp=817115&c=7e43a2ac-3d1d-41f0-a785-c344abfed582 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&us_privacy=1YNY&r=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fdataid%3Ddata5%26uuid%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?auid=1716532025945-172031150014-000201-002-004790&biddername=23&key=99e92fd7-7df6-414d-ad83-81abe903bf95 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790
Source: global traffic HTTP traffic detected: GET /pub/sync?pub6103523253312&gdpr=0&consent=&us_privacy= HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user-sync?zone=176971&t=image&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D27%26buyeruid%3D%7BUID%7D%26r%3DCid1YS1kM2E1YTU2Ny04OWRkLTMzZWQtYmUyMC00MGNiYjMwODcwODEqlwFodHRwczovL3N5bmMuYW5pdmlldy5jb20vY29va2llc3luY2VuZHBvaW50P2F1aWQ9MTcxNjUzMjAyNTk0NS0xNzIwMzExNTAwMTQtMDAwMjAxLTAwMi0wMDQ3OTAmYmlkZGVybmFtZT01MiZrZXk9dWEtZDNhNWE1NjctODlkZC0zM2VkLWJlMjAtNDBjYmIzMDg3MDgxMgIbITgB HTTP/1.1Host: sync.adkernel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m?cdsp=709070&c=ItUjALZH-23s9-wqRaSHYOyf HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=303&user_id=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=aniview&zcc=1&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D200%26key%3D%5BRX_UUID%5D&cb=1716532029220 HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%2C%22zdxidn%22%3A%222069.29%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D200%26key%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=connectad HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=i9x1WdSEmrI6qigqPMbF_1716532027493; ts=1716532027
Source: global traffic HTTP traffic detected: GET /cchain/7/17902?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=&A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=amx_com&cbx=aHR0cHM6Ly9jbS5tZ2lkLmNvbS9tP2Nkc3A9Nzc5MTMxJmM9&uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; sd_amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /ul_cb/server_match?partner_id=1944&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D665953%26c%3D%7BPUB_USER_ID%7D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f102e783-2700-4bb9-aa0d-8e4779f6d278; tuuid_lu=1716532029
Source: global traffic HTTP traffic detected: GET /ps/?us_privacy=&ts=1716532029111.2&ri=25&ru=https%3A%2F%2Fads.pubmatic.com%2FAdServer%2Fjs%2Fuser_sync.html%3F%26p%3D156423%26us_privacy%3D%24%7BUS_PRIVACY%7D%26predirect%3Dhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D25%2526external_user_id%253D HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /pixel?redir=https%3A%2F%2Fsync.connectad.io%2Fumatch%2F1%3Fbidder%3Dsovrn%26dataid%3Ddata12%26uuid%3D%24UID&us_privacy=1YNY HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ItUjALZH-23s9-wqRaSHYOyf
Source: global traffic HTTP traffic detected: GET /ps/?_=1716532029111.&ri=0013300001hSPhhAAG&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553%26partner_url%3Dhttps%253A%252F%252Fsync.aniview.com%252Fcookiesyncendpoint%253Fbiddername%253D215%2526auid%253D1716532025945-172031150014-000201-002-004790%2526gdpr%253D0%2526gdpr_consent%253D%2526ccpa%253D1---%2526key%253D532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGPL3%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARq1E%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2ZIABRgaGWQuBNAAcEAJf"
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=161673&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D161673%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fcm.mgid.com%252Fm%253Fcdsp%253D712807%2526c%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /ps/?us_privacy=&ts=1716532029111.6&ri=90&ru=https%3A%2F%2Fib.adnxs.com%2Fgetuid%3Fhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D90%2526external_user_id%253D%2524UID HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=mgid&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=i9x1WdSEmrI6qigqPMbF_1716532027493; ts=1716532027
Source: global traffic HTTP traffic detected: GET /e4e1f5fe20753b6b614cda48b7e3c9f7.gif?gdpr=0&gdpr_consent=&ccpa=&redir=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D675043%26c%3D%5BUID%5D HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58350/sync?redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /umatch/1?bidder=rtbhouse&dataid=data6&uuid=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=connectad HTTP/1.1Host: sync.connectad.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=eyJpdiI6IlIyK1FYcVgwL2xKUDZzVlR4REVzWUE9PSIsInZhbHVlIjoiWDlxMXBSeGNvY1JlN04rTCtFcWQ2WThPRjZGSVNCcHQ3VHJEWkZKQjlnL0ZaNUtvRVJuQkJ2cExIZXIrSTZ5NHk4Njc0Z0E1MHYvTGE1Wk9WbHA5UXRxcWxiK2dNSUlDTjRiSnhOYnZ6eGdaWnBSTnBpY2lpYnVYdHBRZ2E4aVkrQnA1NXRybFcwcUltczhpMXZ6U013PT0iLCJtYWMiOiJhZGU2NjZhMDRlODMwMTE5NjI0NjM3N2ZmNDU1NWFkNWMzZDBkYWVkZmY0YmJmOTM2ZmE4OGQ0MzE4M2I3MmYyIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /match?external_user_id=o4n2DX9tTBrn&publisher_dsp_id=490&dsp_callback=1&&gdpr=0&gdpr-consent=&r=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D665953%26c%3D%834124%7D HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f102e783-2700-4bb9-aa0d-8e4779f6d278; tuuid_lu=1716532029
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=9dbdcb00-696d-ceab-38ee-b62105665d47 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=rtaplus&user_id=7e43a2ac-3d1d-41f0-a785-c344abfed582&gdpr=0&us_privacy=1YNY HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a9b9419f-523a-42c9-8786-88279e65c003; c=1716532029; tuuid_lu=1716532029
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=c56bb77d-75c7-7551-f8e0-34b66d5596a7&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=the33across&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /34b9aae5baa016b251b9fc488f4a97cd.gif?puid=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&ccpa_consent= HTTP/1.1Host: sync.e-volution.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?&cb=%2F%2Fsync.adkernel.com%2Fuser-sync%3Fzone%3D176971%26dsp%3D343983%26t%3Dimage%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; sd_amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /umatch/1?bidder=sovrn&dataid=data12&uuid=ItUjALZH-23s9-wqRaSHYOyf HTTP/1.1Host: sync.connectad.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=eyJpdiI6IlIyK1FYcVgwL2xKUDZzVlR4REVzWUE9PSIsInZhbHVlIjoiWDlxMXBSeGNvY1JlN04rTCtFcWQ2WThPRjZGSVNCcHQ3VHJEWkZKQjlnL0ZaNUtvRVJuQkJ2cExIZXIrSTZ5NHk4Njc0Z0E1MHYvTGE1Wk9WbHA5UXRxcWxiK2dNSUlDTjRiSnhOYnZ6eGdaWnBSTnBpY2lpYnVYdHBRZ2E4aVkrQnA1NXRybFcwcUltczhpMXZ6U013PT0iLCJtYWMiOiJhZGU2NjZhMDRlODMwMTE5NjI0NjM3N2ZmNDU1NWFkNWMzZDBkYWVkZmY0YmJmOTM2ZmE4OGQ0MzE4M2I3MmYyIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /m?cdsp=665953&c=f102e783-2700-4bb9-aa0d-8e4779f6d278 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=796887&c=212620189715653 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=779131&c=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&gdpr=0 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /sync/openx/51acd139-e56b-e718-c937-224392025bee?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=303&user_id=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=327352f8-d01a-4565-9f98-77efcc2259b7; c=1716532030; tuuid_lu=1716532030
Source: global traffic HTTP traffic detected: GET /match?bid=dn2m51u&uid=o4n2DX9tTBrn&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/19574287/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2FyXzE2OjksY19maWxsLGVfc2hhcnBlbjoxMDAsZl9qcGcsZ19mYWNlczphdXRvLHFfYXV0bzpnb29kLHdfMTAyMC9odHRwczovL2ltZ2hvc3RzLmNvbS90LzIwMjQtMDUvODI1Mjk4LzBlMzNmNTcyZjI2NzU3MWQ3ZWVhNjJkMjhlYzlkYmZiLnBuZw.webp?v=1716532022-QkteOGqeVaRcUJ02RxM5pJXViDpBNmbZFN-ozX0Ytaw HTTP/1.1Host: s-img.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /g/19586376/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2FyXzE2OjksY19maWxsLGVfc2hhcnBlbjoxMDAsZl9qcGcsZ19mYWNlczphdXRvLHFfYXV0bzpnb29kLHdfMTAyMC9odHRwOi8vaW1naG9zdHMuY29tL3QvMjAyNC0wNS83ODMzODUvNmYyMDQyNjAxZTQ4ZmE3NmRkNmRiOTZiNDg2OTc5ZDEuanBn.webp?v=1716532022-rlwLC0T0ZIliwQjwfcwCAKIGvNrQ4ESjT1wePK-FokQ HTTP/1.1Host: s-img.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /m?cdsp=287839&c=f2c9834a-eb80-459e-8abc-438c425949b9 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /c?v=297|236|8|iAUJyjdg8QPC2MmwcJn76aPNnU-3J0fhDHnMAX7BdqtHS_fssCcly64flLgDMMhJM-_N3sSmDR4P6wyYzYhmwnRFTU4GOhSVcCXGjw7uJOs*&v=297|236|8|iAUJyjdg8QPC2MmwcJn76bFDl5xvVQU4rWzN5S_2tbuwqvfipqPw01I0PbiW_12CM-_N3sSmDR4P6wyYzYhmwh-vYa_Zsq_IqIeVGeEg4GM*&fw=1&f=1&cid=1604063&cbuster=1716532023447415882264&pageImp=1&pvid=18fa947eb118598204d&pv=3&h2=xwIziUS4wo_UT2mUEzXCZklPy4QuSSyCe0IRufF7k-luw5uy2WImwGwvmvL0y0Gz&rid=a1c9a944-1996-11ef-9b76-c84bd68370c0&tt=Referral&ts=actengage&iv=11&completion=2,3&muidn=o4n2DX9tTBrn HTTP/1.1Host: c.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /m?cdsp=827026&c=6cc08fb7-b307-5fe5-8438-f3b954a6a4a3 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /google?muidn=o4n2DX9tTBrn&gdpr=0&gdpr_consent=&google_ula={guid},5&google_gid=CAESEGgG85p4mYXYSAnb9PGD50k&google_cver=1 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /mediahosting.engine?MediaId=129331&AId=12674&CId=56235&PId=111992&SiteId=22696&ZoneId=84396&vm=9Ep-sLa-_FEkX5F6GTpe3Xg2d77SexO5rzLOdZfLljrxD3C8i70_p1TnIgsKYoil9fcvKlywQhIveyIMo_tA0fogJhWY_EpjPnI8X3dKJ744EQAJojZxkFwsXTv77282NGuhp1Fd4V58zRTEV4PTOEekXdMf-v56Bt_Vs3eVBU86-zDX08-3ZpQRaKjFUEzOQCnWIaZfxiumDCKH_p2qs2oowBy_8J2uCmaACVqkRWcadyABdEApSssiXqkIL6QtXdT67OkWpc5_byRyO25OUHhTO1zJ9EooekyPxYlHCgqA_f2Cy0Tw3wh_4JNAHEh4ITNmovSIAeFoZoiOksZrhmSpZsA78bOG-WnOYFC1-BylhOpcqe-fu7hsH0CjB4q7V43oFSLwN1mRGOj_bgdA-S2z6Wgxd4lO49vxt47lHi_QSaECi4dMt5cCV3xwpzTvZWB9aydcrGjOStB5573yM1DyKcYxpNWz6WsdhCTooiISfMvs0HtZjkEQV0XEHzfKhxsa9hIcrqXRgAopE42G1Rk5rrFSAUzvVsyZgPXZ-BgyZbAK-tFqK_PgKAXUx9DNXLJ6dT5iGQ_0n2X6oR--8q6KGwe8eRRRG-ljQIsHz5WNi88NiCnrjkfqtiWKme5FkTi2lDoiYi9DLUaF67Fqu-gcOM8oYmuIqDatKKgrCwGxF-6lSE0uHXHlTSGowhnjcJobDiJ895oeR0l-_aGGbhiN-UG1QoAdHdPYhvgzGPhCehugS7O3DMcdPBPTW9QgK0OUu__B0XWrl-HYnRk1qdtjY_z-sKi1NZJzH1DAd4Dr8g7D1lLo01rBXBO3yAEak-G9uT33X3SIUMMEtxA-Ftp9dKTijyUY1DoM0PXjOb7V8-PAm5K2yYFfRrH8tmMpVo-oX3bhntyeY00SFTAlPNOY8KxP6wdjHHZrwEzcZJ1BhsgJrIXyBhQ2cxeD_xgJf8g2OtgqfML26TQEIjZcDeUsig_m9fjiLGSqWrRzq4SOPgBdijpliEbSbjNu4rj0gi0crzlqMs5wzRELNRksHq6m1wM12ykDyySoSp7SQPGG25cjGvUPMzAyNeyc8i8kDlNMcuuyAiIfAt3vCDd_0PiNybdaHwey9X2brLpi7YviOrfkKhNqrQi3898KZLBu0&PassBackUrl=&res=1280x1024&dcid=1_ctx_19447f0d-6c1d-469b-90ed-716e90133242&cu=&kw=&mw=800&mh=600 HTTP/1.1Host: engine.4dsply.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IKSR={}; INF_DFL8=false; IUID=604bb3ab-a770-46f1-9190-d795b2aaca34; ISSH=73827E; VMI=; CHN=#[]; MSSH=#{}; MSRH=#{}; ILP={"Profile":{"Audiences":{"Audience":[],"ThirdPartyAudience":[]}},"CreatedDate":"2024-05-24T06:26:55.6674781Z"}; ILPLU=#5/24/2024 6:26:55 AM; ILEALC=#5/24/2024 6:26:55 AM; ILMPF=#True; IPMPLU=#1/1/0001 12:00:00 AM; IPMUID=#; BSWUID=#; IBL=#[]; IOPT=#[]; ISH=#{"22696":[{"SId":"73827E","D":"24/5/23T23:26:56"}]}; ISH_Q=#[22696]
Source: global traffic HTTP traffic detected: GET /track?r=pjnewsletter.com&sn=&ic=0&tgt=0&app=&wi=540&he=303&test=5&d36=6.2.212&apppkg=&fv=3&proto=https&d65=Control&d66=8.5.6&clsid=1aca11cf-8632-4424-b7c5-fee24d33601a&rando=2&scnt=1&pid=64db4ddc8904509d8303ce64&cid=6500054a17fa3a03e7086f47&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&e=inventory&vi=0&plt=2&cb=1716532023413 HTTP/1.1Host: track1.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: version=av19.0.1-9087bbd2d95aed8a792676e2d3fd694334f8dc83; aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /1x1.gif?id=783385&type=c&tg=f8602a8c26ce5bee805634dcb1adaca2&gdpr=0&gdpr_consent=&us_privacy=&mgbuster=0bc4c HTTP/1.1Host: a.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /1x1.gif?id=825298&type=c&tg=d67dc17da8918b77c2d9121386e379a0&gdpr=0&gdpr_consent=&us_privacy=&mgbuster=006f8 HTTP/1.1Host: a.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn
Source: global traffic HTTP traffic detected: GET /m?cdsp=501037&c=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=mgid&gdpr=0&gdpr_consent=&us_privacy=&tc=1 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=675043&c=0ff1c4a5-e08d-421b-badf-e6142feb667b HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /umatch/1?dataid=data5&uuid=fcb538b2-cc58-46b8-936c-f4a3ec0e542a HTTP/1.1Host: sync.connectad.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=eyJpdiI6IlIyK1FYcVgwL2xKUDZzVlR4REVzWUE9PSIsInZhbHVlIjoiWDlxMXBSeGNvY1JlN04rTCtFcWQ2WThPRjZGSVNCcHQ3VHJEWkZKQjlnL0ZaNUtvRVJuQkJ2cExIZXIrSTZ5NHk4Njc0Z0E1MHYvTGE1Wk9WbHA5UXRxcWxiK2dNSUlDTjRiSnhOYnZ6eGdaWnBSTnBpY2lpYnVYdHBRZ2E4aVkrQnA1NXRybFcwcUltczhpMXZ6U013PT0iLCJtYWMiOiJhZGU2NjZhMDRlODMwMTE5NjI0NjM3N2ZmNDU1NWFkNWMzZDBkYWVkZmY0YmJmOTM2ZmE4OGQ0MzE4M2I3MmYyIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /m?cdsp=834104&c=4426393169609033625 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /api/adserver/tag/5/?AV_TAGID=6500061b317aecac0b064b34&AV_PUBLISHERID=64db4ddc8904509d8303ce64&AV_SECURED=1&AV_LANGUAGE=en&AV_URL=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage&AV_CHANNELID=6500054a17fa3a03e7086f47&tgt=0&AV_SUBID=&AV_CDIM1=&AV_CDIM2=&AV_CDIM3=&AV_ABT=5&TRACK_URL=track1.aniview.com&pce=1&npx=1&AV_DETDOMAIN=pjnewsletter.com&AV_DADPOS=3&AV_OPLACEMENT=1&AV_TAG=6500061b317aecac0b064b34&AV_TEMPLATE=6500061ba4211b4fae0a4124&AV_GPID=/64db4ddc8904509d8303ce64/6500061b317aecac0b064b34/pjnewsletter.com&d36=6.2.212&responsive=1&sver=4&avtoken=23402&omv=1.0.1&AV_D65=Control&AV_D66=8.5.6&clsid=1aca11cf-8632-4424-b7c5-fee24d33601a&rando=2&scnt=1&AV_WIDTH=540&AV_HEIGHT=303&AV_DNT=0&cb=1716532023417&wfc=1 HTTP/1.1Host: go1.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /5/c=3722/ctax=Campaigns%5EExpose%5EViewers%5EPlacement%20111992%20-%20Viewer HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGPL3%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARq1E%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2ZIABRgaGWQuBNAAcEAJf"
Source: global traffic HTTP traffic detected: GET /bounce HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#1
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16afc0b29e2a47c4091aea1e77b64c9d.webp HTTP/1.1Host: de9a11s35xj3d.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=1980923529&pcid=f2c9834a-eb80-459e-8abc-438c425949b9&ckls=true&ci=7c0kCriUA6&nc=false&trid=-1958837753 HTTP/1.1Host: sync1.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=7c0kCriUA6; IQver=1.9; IQMID=137264047#1716532029761; IQPData=137264047#1716532029745#0#1716532029745; intentIQCDate=1716532029753; CSDT=UEQ6MTUzNThfMCZVRGZkU3Ex; ASDT=0
Source: global traffic HTTP traffic detected: GET /m?cdsp=501037&c=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=mgid&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&partner_url=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fbiddername%3D215%26auid%3D1716532025945-172031150014-000201-002-004790%26gdpr%3D0%26gdpr_consent%3D%26ccpa%3D1---%26key%3D532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553 HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m?cdsp=665953&c=%FD4124} HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /sync?p=evol&redir=https%3A%2F%2Fsync.e-volution.ai%2F40425ffe10103241a433b21c10aa797b.gif?puid={uid} HTTP/1.1Host: srv.aso1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=9dbdcb00-696d-ceab-38ee-b62105665d47&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak|t
Source: global traffic HTTP traffic detected: GET /track?d=Chrome&cou=US&cos=Windows&r=pjnewsletter.com&rs=pjnewsletter.com&sid=8888&t=1716532025&cip=8.46.123.175&sn=&tgt=0&osv=10&bv=117.0&brn=Chrome&wi=540&he=303&app=&AV_PUBLISHERID=64db4ddc8904509d8303ce64&test=5&d64=244578ccbebd41e3744959cc05d9b210&d63=244578ccbebd41e3744959cc05d9b210&aafaid=&proto=https&uid=1716532025945-172031150014-000201-002-004790&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&d35=&d36=6.2.212&cb=62518562534&d39=&d65=Control&d66=8.5.6&d74=&d56=&d86=&d87=&d88=&d89=&d90=&apppkg=&d9=0000&prbdres=&prbdlevDB=&prebdlevEnt=&prbdsup=whiteOps&d16=2&d37=realtime&AV_WIDTH=540&AV_HEIGHT=303&&copid=64db4ddc8904509d8303ce64&nid=59c9148628a0612da3689288&cocid=6500054a17fa3a03e7086f47&ncid=64ddeb9540829a4d45051144&coasid=64ddec09ef5e241fc1061287&e=request&cb=1716532026400&plt=2&asid=64f88b1414c8a3d08a098f79%2C65547998695dbe9ce009f6d4%2C64e5dfe3b8f622d45209131b%2C652f7c84df7d58a4eb009797%2C650c2ceaf96af061180a223b%2C65a1370997c7e0985f08ab5d%2C64f708f0ff6f508694009216%2C64e4aab4c56614fd36087918&ofpr=%2C1%2C1%2C1%2C1.4%2C1.25%2C1%2C1&fpo=%2C%2C%2C%2C%2C%2C%2C&ri=1%2C1%2C1%2C1%2C1%2C1%2C1%2C1 HTTP/1.1Host: track1.aniview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEKxcbJCz5zyxgFEK_iiZGYg&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak|t
Source: global traffic HTTP traffic detected: GET /m?cdsp=556372&c=23fe11c4-ed15-5d1a-95bd-f620677ba1a0 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=709070&c=ItUjALZH-23s9-wqRaSHYOyf HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=287839&c=f2c9834a-eb80-459e-8abc-438c425949b9 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /track/cmb/openx?oxid=c56bb77d-75c7-7551-f8e0-34b66d5596a7&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAEYBSgCMgsI6sie5Kjx_TwQBTgB
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAEYBSgCMgsI6sie5Kjx_TwQBTgB
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak|t
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3671706280332458943464; tluid=3671706280332458943464
Source: global traffic HTTP traffic detected: GET /m129331.jpg HTTP/1.1Host: digiadsply.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58350/sync?redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD4zUGYCELJAFvC_17AscA26pytyXQoFEgEBAQGEUWZaZtwr0iMA_eMAAA&S=AQAAAr0R_l4KJV9yn-8d-jhudxw
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.FEVNsVF']wIg2In8=bO'r!@wnf-Te9(SG_WCV<LQ==Bx%He(U0r3o6-keDxf7e'bK%5uuIy@(ePde%D(i2R*QxdJW*q_RLbP/X+GY1Qw3[OK_!<; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=bs&ovsid=327352f8-d01a-4565-9f98-77efcc2259b7&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/rubicon/JQJVgZiOg-5TSAw2pZLVBw?csrc=&gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=16&user_id=CAESEEMff3yn0Jz7yUW5T8EZNUE&google_cver=1&ssp=rtaplus&bsw_param=a9b9419f-523a-42c9-8786-88279e65c003&gdpr_consent=&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid_lu=1716532031; tuuid=327352f8-d01a-4565-9f98-77efcc2259b7
Source: global traffic HTTP traffic detected: GET /match/bounce/?bid=dn2m51u&uid=o4n2DX9tTBrn&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=49087993&p=156077&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNY HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SyncRTB3=1717718400%3A220; ipc=161673^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D161673%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fcm.mgid.com%252Fm%253Fcdsp%253D712807%2526c%253D%2523PMUID^1^0; pi=161673:2; KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /usersync/turn/8792414088104974232?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%2C%22zdxidn%22%3A%222069.29%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D200%26key%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /idsync/ex/push/check?partner_id=2499&partner_device_id=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&partner_url=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fbiddername%3D215%26auid%3D1716532025945-172031150014-000201-002-004790%26gdpr%3D0%26gdpr_consent%3D%26ccpa%3D1---%26key%3D532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553 HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1716532031795; TapAd_DID=1c74b149-6627-4305-8e39-2d356a63f8cd
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZlAzPgAAKneghQAZ&_test=ZlAzPgAAKneghQAZ HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=264441c2-0e4b-4098-920f-1c8a6b45a578&ttd_puid=c56bb77d-75c7-7551-f8e0-34b66d5596a7&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SyncRTB3=1717718400%3A220; ipc=161673^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D161673%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fcm.mgid.com%252Fm%253Fcdsp%253D712807%2526c%253D%2523PMUID^1^0; pi=161673:2; KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?biddername=215&auid=1716532025945-172031150014-000201-002-004790&gdpr=0&gdpr_consent=&ccpa=1---&key=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /ps/?us_privacy=&xi=33&xu=3671706280332458943464 HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /40425ffe10103241a433b21c10aa797b.gif?puid=390d70214744565173549ca7ef99c13d6d3019f2 HTTP/1.1Host: sync.e-volution.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v_usr=dea6b5ce-8eb0-4fbd-a447-2f5d230e440b; v_red=4
Source: global traffic HTTP traffic detected: GET /pixel/1?dataid=data3&uuid=327352f8-d01a-4565-9f98-77efcc2259b7 HTTP/1.1Host: sync-eu.connectad.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sync-eu.connectad.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=eyJpdiI6IlkrNmpleFlWRWFxZ3RUd1MyYStDa3c9PSIsInZhbHVlIjoiUEVGRS83UzR3MS9tbXBLdHlmWWpHOVNqMGx3U1BaL1p2ZlFLRW1sakhYM2JQSGhzS3VHeE1KbVBXZlFzazFYeTI3cHhONnZubEsvK2xxT0FBNUZva05qQ1BSaVF3NFY3Qm5QNEdoNzUrN2taVGFEOWE2WmhDUUF3N2Z1dnh3elZhQjhld0h5dmhlRXBSREw2OXhOS2g4enZPc0pnNGc5YTduWlF1VTAvOW9XTUtpV0FRZ2JvLzlnLzQyU2pUWFV5RGFuUm9ld200REtBY1l1bXhzUE50dmZaWlp1TytWY3gzY29DOGNDR0lRQT0iLCJtYWMiOiJiNmVlYjNlYjI4ZDFmN2ExNjFkZTNjMDExYWFiMTgzNjJmMzJhOTM5MDBjMGFlMGYzNzZhYThjNDEwYmQ1ZTY1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /m?cdsp=43070&c=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=665953&c=f102e783-2700-4bb9-aa0d-8e4779f6d278 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=796887&c=212620189715653 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /match?liv=h&us_privacy=&bidder_id=90&external_user_id=4426393169609033625 HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /m?cdsp=779131&c=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&gdpr=0 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=675043&c=0ff1c4a5-e08d-421b-badf-e6142feb667b HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /m?cdsp=501037&c=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=mgid&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /ps/?xi=99&us_privacy=&xu=y-nUJ4z59E2uGWoqNGcDg9tSjUP81bnlvD~A HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /m?cdsp=665953&c=%FD4124} HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid_lu=1716532031; tuuid=327352f8-d01a-4565-9f98-77efcc2259b7
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEKxcbJCz5zyxgFEK_iiZGYg&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /gm/v3 HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#2
Source: global traffic HTTP traffic detected: GET /track?d=Chrome&cou=US&cos=Windows&r=pjnewsletter.com&rs=pjnewsletter.com&sid=8888&t=1716532025&cip=8.46.123.175&sn=&tgt=0&osv=10&bv=117.0&brn=Chrome&wi=540&he=303&app=&AV_PUBLISHERID=64db4ddc8904509d8303ce64&test=5&d64=244578ccbebd41e3744959cc05d9b210&d63=244578ccbebd41e3744959cc05d9b210&aafaid=&proto=https&uid=1716532025945-172031150014-000201-002-004790&stagid=6500061b317aecac0b064b34&stplid=6500061ba4211b4fae0a4124&d35=&d36=6.2.212&cb=62518562534&d39=&d65=Control&d66=8.5.6&d74=&d56=&d86=&d87=&d88=&d89=&d90=&apppkg=&d9=0000&prbdres=&prbdlevDB=&prebdlevEnt=&prbdsup=whiteOps&d16=2&d37=realtime&AV_WIDTH=540&AV_HEIGHT=303&&copid=64db4ddc8904509d8303ce64&nid=59c9148628a0612da3689288&cocid=6500054a17fa3a03e7086f47&ncid=64ddeb9540829a4d45051144&coasid=64ddec09ef5e241fc1061287&e=request&cb=1716532026400&plt=2&asid=64f88b1414c8a3d08a098f79%2C65547998695dbe9ce009f6d4%2C64e5dfe3b8f622d45209131b%2C652f7c84df7d58a4eb009797%2C650c2ceaf96af061180a223b%2C65a1370997c7e0985f08ab5d%2C64f708f0ff6f508694009216%2C64e4aab4c56614fd36087918&ofpr=%2C1%2C1%2C1%2C1.4%2C1.25%2C1%2C1&fpo=%2C%2C%2C%2C%2C%2C%2C&ri=1%2C1%2C1%2C1%2C1%2C1%2C1%2C1 HTTP/1.1Host: track1.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: version=av19.0.1-9087bbd2d95aed8a792676e2d3fd694334f8dc83; aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?biddername=5&pid=59c9148628a0612da3689288&key=LWKAUNHL-D-BFYD HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95
Source: global traffic HTTP traffic detected: GET /m129331.jpg HTTP/1.1Host: digiadsply.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=ZTkwNDY0YjctYmNiMC0yYmY1LWVkMDAtNmUwZmE3Yjc1OGM3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn6EJCE0xjNL0gIFPnE64ua713AGtQciqrPsXOP7Dqojuz9Ngvg4pOW6E4TWHg
Source: global traffic HTTP traffic detected: GET /ecm3?id=LWKAUNHL-D-BFYD&ex=d-rubiconproject.com&status=ok&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=9dbdcb00-696d-ceab-38ee-b62105665d47&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/openx/51acd139-e56b-e718-c937-224392025bee?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=YAm-fjTBRB2GxG2EiqWDgw&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=7F542745-2D60-41EB-9A96-52B90C82DF34&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /match?bidder_id=33&external_user_id=3671706280332458943464&ts=1716532032&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /csync/RX-b0419578-1025-453b-9458-3b49bf185e5c-003?redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D1716532025945-172031150014-000201-002-004790%26biddername%3D200%26key%3DRX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ipc=161673^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3FpartnerID%3D161673%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fcm.mgid.com%252Fm%253Fcdsp%253D712807%2526c%253D%2523PMUID^1^0; KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; chkChromeAb67Sec=2; pi=156077:3; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.FEVNsVF']wIg2In8=bO'r!@wnf-Te9(SG_WCV<LQ==Bx%He(U0r3o6-keDxf7e'bK%5uuIy@(ePde%D(i2R*QxdJW*q_RLbP/X+GY1Qw3[OK_!<; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0 HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/identity/envelope?pid=105 HTTP/1.1Host: api.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=the33across&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=120ce5db-d35e-4f16-8347-f58a51fd3b1b; c=1716532031; tuuid_lu=1716532031
Source: global traffic HTTP traffic detected: GET /i/231/8.gif?o=api&id5id=ID5*U60D8kuyqjuyq4y-AGkkfd2s00CjK_Y8Nw4MavDQ5GChKe5LEBa3C9wfjxiCMq-9&gdpr_consent=undefined&gdpr=false HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#2
Source: global traffic HTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.e-volution.ai%2F3b2daa038df3c30052752dd6f56bb9f0.gif%3Fpuid%3D%24UID%26gdpr%3D[GDPR]%26gdpr_consent%3D[GDPR_CONSENT]%26us_privacy%3D[CCPA_CONSENT] HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.FEVNsVF']wIg2In8=bO'r!@wnf-Te9(SG_WCV<LQ==Bx%He(U0r3o6-keDxf7e'bK%5uuIy@(ePde%D(i2R*QxdJW*q_RLbP/X+GY1Qw3[OK_!<; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /cookie/?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /topics_frame.html?bidder=openx HTTP/1.1Host: pa.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK; univ_id=537072971|264441c2-0e4b-4098-920f-1c8a6b45a578|1716532032522755
Source: global traffic HTTP traffic detected: GET /web/cookie/bidswitch/sync?bidswitch_ssp_id=pubmatic&bsw_custom_parameter=327352f8-d01a-4565-9f98-77efcc2259b7&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: sonata-notifications.taptapnetworks.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=dn2m51u&google_gid=CAESEK6XEEHIgPaZKgYSt5TDsHM&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?auid=1716532025945-172031150014-000201-002-004790&biddername=200&key=RX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_215=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; 1_C_215=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; 1_C_5=LWKAUNHL-D-BFYD; 1_C_5=LWKAUNHL-D-BFYD
Source: global traffic HTTP traffic detected: GET /3b2daa038df3c30052752dd6f56bb9f0.gif?puid=4426393169609033625&gdpr=[GDPR]&gdpr_consent=[GDPR_CONSENT]&us_privacy=[CCPA_CONSENT] HTTP/1.1Host: sync.e-volution.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v_usr=dea6b5ce-8eb0-4fbd-a447-2f5d230e440b; v_red=4|38
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4426393169609033625&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=wDRi3Y1XWudtyec5KKvj7ggue68&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&partnerID=161673&pmc=1&pr=https%3A%2F%2Fcm.mgid.com%2Fm%3Fcdsp%3D712807%26c%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F231%2F203%2F7%2F2.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dis.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7372448948567406736&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=413&ssp=pubmatic&user_id=csonata_9e3fb671-cc11-4e32-a9a9-a424db4bec5f&bsw_param=327352f8-d01a-4565-9f98-77efcc2259b7&expires=10&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid=120ce5db-d35e-4f16-8347-f58a51fd3b1b; tuuid_lu=1716532033
Source: global traffic HTTP traffic detected: GET /m?cdsp=712807&c=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /oiad745.gif?gdpr=[GDPR]&gdpr_consent=[GDPR_CONSENT]&us_privacy=[US_PRIVACY]&redir=https%3A%2F%2Fsync.e-volution.ai%2F159323af27f5e0e6efefdcdf238951e6.gif%3Fpuid%3D%7B%24PARTNER_UID%7D HTTP/1.1Host: us.ck-ie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAEYBSABKAIyCwjqyJ7kqPH9PBAFOAE.
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=47&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F%3Futm_medium%3Demail%26utm_source%3Dactengage HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pjnewsletter.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.FEVNsVF']wIg2In8=bO'r!@wnf-Te9(SG_WCV<LQ==Bx%He(U0r3o6-keDxf7e'bK%5uuIy@(ePde%D(i2R*QxdJW*q_RLbP/X+GY1Qw3[OK_!<; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ps/?xi=1&xu=LWKAUNHL-D-BFYD HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /match?bidder_id=99&external_user_id=y-nUJ4z59E2uGWoqNGcDg9tSjUP81bnlvD%7EA&ts=1716532032&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ItUjALZH-23s9-wqRaSHYOyf
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5141210831119936251 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; PugT=1716532035; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736
Source: global traffic HTTP traffic detected: GET /live/liveCS.php?source=external&advId=100&advUuid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: live.primis.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=120ce5db-d35e-4f16-8347-f58a51fd3b1b&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; pi=161673:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; PugT=1716532035; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&dc_rc=2&dc_mr=5&dc_orig=dn2m51u& HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=8792414088104974232
Source: global traffic HTTP traffic detected: GET /c/231/203/7/2.gif?puid=79d8a183-3411-4a2e-9dbe-21f1ea3dbf70&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#3; 3pi=
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch&ttd_tpi=1&ttd_puid=the33across&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAEYBSABKAIyCwjqyJ7kqPH9PBAFOAE.
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=9ad2a93a-d4d0-4430-88e7-7fe38ec1d121
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=sharethrough HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%7D
Source: global traffic HTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub8730968190912 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9
Source: global traffic HTTP traffic detected: GET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bidder_id=30&external_user_id=LWKAUNHL-D-BFYD&ts=1716532036&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /umatch/1?dataid=data1&uuid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.connectad.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=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
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAESGwoMc2hhcmV0aHJvdWdoEgsIprfz7ZLx_TwQBRgBIAEoAjILCLCt9pqp8f08EAU4AVoMc2hhcmV0aHJvdWdoYAI.
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGP7r%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARrNE%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2Z4ABRgaGWQuBNAAcfAJl"
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/7F542745-2D60-41EB-9A96-52B90C82DF34?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=7F542745-2D60-41EB-9A96-52B90C82DF34&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDSYNC=190u~2ili; A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /us?loc=https%3A%2F%2Fid5-sync.com%2Fc%2F231%2F434%2F6%2F3.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&consent= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=20782884&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035
Source: global traffic HTTP traffic detected: GET /match?bid=1mpjpn0&turn_id=8792414088104974232&newuser=1&dc_rc=2&dc_mr=5&dc_orig=dn2m51u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dopenx%26uid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK; univ_id=537072971|264441c2-0e4b-4098-920f-1c8a6b45a578|1716532032522755
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=264441c2-0e4b-4098-920f-1c8a6b45a578&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=9ad2a93a-d4d0-4430-88e7-7fe38ec1d121
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58570/occ?uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDSYNC=190u~2ili; A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=158355&gdpr=0&gdpr_consent=&us_privacy=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LWKAUNHL-D-BFYD HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=7c0kCriUA6; IQver=1.9; IQMID=137264047#1716532029761; IQPData=137264047#1716532029745#0#1716532029745; intentIQCDate=1716532029753; CSDT=UEQ6MTUzNThfMCZVRGZkU3Ex; ASDT=0
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dappnexus%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.gD>6NRF']wIg2In8=bO'r!A#GD_XuV'.gGq_Uy'vMS@3fKL+hcDY2BG-^(XB0QUZjIV]tDRaZ:$$_Ib9]DX%FIQU+?qcvSJi5V/m0/ky+-%ZBG2vm3?]PEL5opityAaSJ*<-1c[x3nXm/!)'E25C6c[; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=191503&gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dindex_rtb%26uid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aRnoeUPME7uQmKvEjTsZbhMmGQ3TrrYor31ZdZdcbtc
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=2373818703 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=1cd23kFpmYfV88
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&redir=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dsovrn%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ItUjALZH-23s9-wqRaSHYOyf; _ljtrtb_80=LWKAUNHL-D-BFYD
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=4541464280 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAESGAoJYmlkc3dpdGNoEgsImvyR8JLx_TwQBRgBIAEoAjILCITylJ2p8f08EAU4AVoJYmlkc3dpdGNoYAI.
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; sd_amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; amdgt_lk%40cfs=1
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=93&user_id=264441c2-0e4b-4098-920f-1c8a6b45a578&expires=30&ssp=the33across&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_21} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid=120ce5db-d35e-4f16-8347-f58a51fd3b1b; tuuid_lu=1716532033
Source: global traffic HTTP traffic detected: GET /sync?ssp=adaptmx&user_id=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid=120ce5db-d35e-4f16-8347-f58a51fd3b1b; tuuid_lu=1716532033
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=264441c2-0e4b-4098-920f-1c8a6b45a578&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; DPSync3=1717718400%3A245_241_227_201; SyncRTB3=1719100800%3A203%7C1717372800%3A63%7C1717804800%3A35%7C1717113600%3A223_15_2%7C1717718400%3A249_165_220_21_13_8_22_54_81_55_264_166_176_214_56_251_3_233_46_238_71_266_161_234_254; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=i9x1WdSEmrI6qigqPMbF_1716532027493; ts=1716532027
Source: global traffic HTTP traffic detected: GET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=9ad2a93a-d4d0-4430-88e7-7fe38ec1d121
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=532c50a4-cd6b-40c9-b238-9f975626694b#1716532028798; _ssuma=eyIzOSI6MTcxNjUzMjAyOTQyMywiNyI6MTcxNjUzMjAyOTQyM30
Source: global traffic HTTP traffic detected: GET /c/231/434/6/3.gif?puid=1f42063c-1e64-4491-87eb-aa2cbcbeb39f&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=bs&ovsid=327352f8-d01a-4565-9f98-77efcc2259b7&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3595336326404779000V10; data-bs=327352f8-d01a-4565-9f98-77efcc2259b7~~1
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAJTiE7MoGcAABTuYnJhWg; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amx&uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&do=pjnewsletter.com HTTP/1.1Host: ow.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; PugT=1716532035; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dindex_rtb%26uid%3D&gdpr=0&gdpr_consent=&s=191503&us_privacy=&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZlAzRkt3uaUAAD53AR3IEwAA; CMPS=1233; CMPRO=1233
Source: global traffic HTTP traffic detected: GET /bridge.gif?AG_PID=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADGRX_UID=ab2f4a30-1996-11ef-b02a-b3dce69ae9da
Source: global traffic HTTP traffic detected: GET /ps/?xi=10&us_privacy=&xu=120ce5db-d35e-4f16-8347-f58a51fd3b1b HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=67342843&p=156077&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNY HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /usersync/tradedesk/264441c2-0e4b-4098-920f-1c8a6b45a578 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%2C%22zdxidn%22%3A%222069.102%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=amx&uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&do=pjnewsletter.com HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.gD>6NRF']wIg2In8=bO'r!A#GD_XuV'.gGq_Uy'vMS@3fKL+hcDY2BG-^(XB0QUZjIV]tDRaZ:$$_Ib9]DX%FIQU+?qcvSJi5V/m0/ky+-%ZBG2vm3?]PEL5opityAaSJ*<-1c[x3nXm/!)'E25C6c[; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=openx&uid=fcb538b2-cc58-46b8-936c-f4a3ec0e542a HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=adform&uid=4259863599046777896 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=appnexus&uid=4426393169609033625 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /setuid/yahoo?uid=y-PbfZl6pE2uHzLdIJV6yxRvAif23THj.r9tU7_aI-~A HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; sd_amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; amdgt_lk%40cfs=1; _sv3_7=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECrc2Ar-_vJg4cjpdmSF9zs&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=4259863599046777896 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-dsl4wtVE2uUU8Rdkav_IeU5Zg.sDJ70-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=ab2f4a30-1996-11ef-b02a-b3dce69ae9da HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /match?liv=h&us_privacy=&bidder_id=25&external_user_id=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /pubmatic/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: green.erne.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=503321D4229142C7A5087AC9113CE764
Source: global traffic HTTP traffic detected: GET /?partner=214&mapped=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://id5-sync.com/c/231/2/5/4.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4.gD>6NRF']wIg2In8=bO'r!A#GD_XuV'.gGq_Uy'vMS@3fKL+hcDY2BG-^(XB0QUZjIV]tDRaZ:$$_Ib9]DX%FIQU+?qcvSJi5V/m0/ky+-%ZBG2vm3?]PEL5opityAaSJ*<-1c[x3nXm/!)'E25C6c[; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZlAzPgAAKneghQAZ&_test=ZlAzPgAAKneghQAZ HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK; univ_id=537072971|264441c2-0e4b-4098-920f-1c8a6b45a578|1716532032522755
Source: global traffic HTTP traffic detected: GET /match?bidder_id=10&external_user_id=120ce5db-d35e-4f16-8347-f58a51fd3b1b&ts=1716532039&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0013300001hSPhhAAG&us_privacy=&ru=https%3A//cm.mgid.com/m%3Fcdsp%3D796887%26c%3D33XUSERID33X&b=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /m?cdsp=43070&c=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"712807":1716532036,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=264441c2-0e4b-4098-920f-1c8a6b45a578&ttd_puid=c56bb77d-75c7-7551-f8e0-34b66d5596a7&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=16c78824-dc40-4aa6-a236-fc5e0972a55a|1716532028; pd=v2|1716532030|vMgavPkWgyiK; univ_id=537072971|264441c2-0e4b-4098-920f-1c8a6b45a578|1716532032522755
Source: global traffic HTTP traffic detected: GET /match?liv=h&us_privacy=&bidder_id=90&external_user_id=4426393169609033625 HTTP/1.1Host: events-ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /ecm3?id=LWKAUNHL-D-BFYD&ex=d-rubiconproject.com&status=ok&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /m?cdsp=712807&c=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: cm.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QHvdOXcbKaEnQTGlsWxpXVUc_x._bPr7pKN1cy6_1cs-1716532011-1.0.1.1-cRaiX1FtklY8fBbGGNmTRvTTIGyOKu3x38nOA81RUlAJj5U59jU1cfOnq94K1VPOKpuZqWqF94vVJwzIwB2gpQ; muidn=o4n2DX9tTBrn; mg_sync={"265689":1716532024,"287839":1716532031,"363887":1716532024,"433146":1716532024,"516418":1716532024,"709070":1716532030,"709071":1716532024,"712807":1716532036,"720798":1716532024,"827026":1716532028,"834104":1716532029,"834124":1716532024}
Source: global traffic HTTP traffic detected: GET /match?bidder_id=33&external_user_id=3671706280332458943464&ts=1716532032&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /usersync2/pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%2C%22zdxidn%22%3A%222069.102%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=YAm-fjTBRB2GxG2EiqWDgw&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9CWoyvkEkYMiZQqoYnmDak; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookiesyncendpoint?biddername=5&pid=59c9148628a0612da3689288&key=LWKAUNHL-D-BFYD HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aniC=1716532025945-172031150014-000201-002-004790; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_9=73e2d52bb252aa355f5ddbe59e41688; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_31=c3f2dced77d84f53905889bf42173c38; 1_C_55=4426393169609033625; 1_C_55=4426393169609033625; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_23=99e92fd7-7df6-414d-ad83-81abe903bf95; 1_C_215=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; 1_C_215=532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; 1_C_5=LWKAUNHL-D-BFYD; 1_C_5=LWKAUNHL-D-BFYD; 1_C_200=RX-b0419578-1025-453b-9458-3b49bf185e5c-003; 1_C_200=RX-b0419578-1025-453b-9458-3b49bf185e5c-003
Source: global traffic HTTP traffic detected: GET /match?bidder_id=99&external_user_id=y-nUJ4z59E2uGWoqNGcDg9tSjUP81bnlvD%7EA&ts=1716532032&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /match?uid=ZlAzPgAAKneghQAZ&bid=0rijhbu&dc_rc=3&dc_mr=5&dc_orig=dn2m51u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=7F542745-2D60-41EB-9A96-52B90C82DF34&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /umatch/1?dataid=data1&uuid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.connectad.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7e43a2ac-3d1d-41f0-a785-c344abfed582; id=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
Source: global traffic HTTP traffic detected: GET /match?bidder_id=30&external_user_id=LWKAUNHL-D-BFYD&ts=1716532036&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=731f80cc-470e-4b5f-6ce2-635d7676424c
Source: global traffic HTTP traffic detected: GET /bh/rtset?ev=AAJTiE7MoGcAABTuYnJhWg&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=index_rtb&uid=ZlAzRkt3uaUAAD53AR3IEwAA%261233 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:b87569e9-b5c2-4e16-b58e-f18cc16ffd7e&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=MDVlYzYzNWUwOGE3ZWFmZWVjNzM4YWYzNjA3YjIwMzA1ZTlmMjYwMg&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn6EJCE0xjNL0gIFPnE64ua713AGtQciqrPsXOP7Dqojuz9Ngvg4pOW6E4TWHg
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/config/prebid HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=434#1716532038789#137854406|203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=47&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=8554246236155519815
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFdLQVVOSEwtRC1CRllE&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn6EJCE0xjNL0gIFPnE64ua713AGtQciqrPsXOP7Dqojuz9Ngvg4pOW6E4TWHg
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:503321D4229142C7A5087AC9113CE764&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; chkChromeAb67Sec=5; pi=156077:4; SPugT=1716532038; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; PugT=1716532038; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da
Source: global traffic HTTP traffic detected: GET /g/v2/371.json HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=434#1716532038789#137854406|203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156077&gdpr=0&gdpr_consent=&us_privacy=1YNY HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037; chkChromeAb67Sec=5; pi=156077:4
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=25&p=52&dis=0&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D462%26ssp%3Dadaptmx%26user_id%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ItUjALZH-23s9-wqRaSHYOyf; _ljtrtb_80=LWKAUNHL-D-BFYD
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/7F542745-2D60-41EB-9A96-52B90C82DF34?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LWKAUNHL-D-BFYD HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: intentIQ=7c0kCriUA6; IQver=1.9; IQMID=137264047#1716532029761; intentIQCDate=1716532029753; ASDT=0; CSDT=UEQ6MTUxMDZfMCZVRGZkVjBnIzE1MzU4XzAmVURmZFNxMQ; IQPData=137264047#1716532038110#0#1716532029745
Source: global traffic HTTP traffic detected: GET /csync/RX-b0419578-1025-453b-9458-3b49bf185e5c-003?redir=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3D175kELn9xvfXoe3C4qjRaWS8%26source_user_id%3DRX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%7D
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-dsl4wtVE2uUU8Rdkav_IeU5Zg.sDJ70-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; chkChromeAb67Sec=5; pi=156077:4; SPugT=1716532038; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; PugT=1716532038; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; chkChromeAb67Sec=5; pi=156077:4; SPugT=1716532038; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; PugT=1716532038; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LWKAUNHL-D-BFYD&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4426393169609033625; anj=dTM7k!M4.gD>6NRF']wIg2In8=bO'r!A#GD_XuV'.gGq_Uy'vMS@3fKL+hcDY2BG-^(XB0QUZjIV]tDRaZ:$$_Ib9]DX%FIQU+?qcvSJi5V/m0/ky+-%ZBG2vm3?]PEL5opityAaSJ*<-1c[x3nXm/!)'E25C6c[; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDUtMjRUMDY6Mjc6MTBaIn0=
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; chkChromeAb67Sec=5; pi=156077:4; SPugT=1716532038; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; PugT=1716532038
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=264441c2-0e4b-4098-920f-1c8a6b45a578&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037; chkChromeAb67Sec=5; pi=156077:4; SPugT=1716532038
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=9ad2a93a-d4d0-4430-88e7-7fe38ec1d121
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=503321D4229142C7A5087AC9113CE764
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGP7r%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARrNE%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2Z4ABRgaGWQuBNAAcfAJl"
Source: global traffic HTTP traffic detected: GET /map/c=8587/tp=CLOD/tpid=20495bfc7d8dc46d/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%24%7Bgdpr%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=72aac350df2b4a40201cac1fd18dfe1f; _cc_cc="ACZ4nGNQMDdKTEw2NjVISTNKMkk0MTAyMExOTDZMSzG0SElLNUxjAIK0AGP7r%2F%2F%2F%2F%2BdngAG%2Bn29XGzJ2yTL8Z2RkuPfBEsb8sXEKC4y9%2FE8hjHnu6CFmGHv3vssCMPbhxXPgytvXPeWGsRv%2Ba8KYTx7fRFjUpQVjXjr1iA3GfrcEYcqbmQeYYGwARrNE%2FA%3D%3D"; _cc_aud="ABR4nGNgYGBICzC2Z4ABRgaGWQuBNAAcfAJl"
Source: global traffic HTTP traffic detected: GET /match?bidder_id=10&external_user_id=120ce5db-d35e-4f16-8347-f58a51fd3b1b&ts=1716532039&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: events-ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=amx&uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&do=pjnewsletter.com HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4426393169609033625; anj=dTM7k!M4/Afm^c0ghqdmU(7TMVHz0j!]tbnF:^1+9RkhB3zrqv.`'Jrt5LGe:(1a5C2q]>)S?Fn4bzU'Ixpv(E:L>>e5)hn)R8EfNYTnWGlwX=<@[*5*V!pAuFlW?'2)8bi@6n_Ik8$S6!/D)oz@_-4J]s0eUY-cAC#PK#HJ_H_JV//DXt7@T0M?RT%yDcVb6=dcnB40/+0J2!4UK5ke5!T; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn0sImFteCI6eyJ1aWQiOiJiZmZkNjlmMy1mMjRkLTQ5YzctOGFmZi1iMzBiYjFlNGY1NTkiLCJleHBpcmVzIjoiMjAyNC0wOC0yMlQwNjoyNzoxOVoifX0sImJpcnRoZGF5IjoiMjAyNC0wNS0yNFQwNjoyNzoxMFoifQ==
Source: global traffic HTTP traffic detected: GET /?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=20495bfc7d8dc46d; done_redirects104=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=8792414088104974232&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; chkChromeAb67Sec=4; pi=156423:4; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; PugT=1716532037
Source: global traffic HTTP traffic detected: GET /pixel/p-QcHdy7VcGLKJK.gif?idmatch=0&siteId=995936&rndcb=7057081357 HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EJ0BCwH2K_ijAA; mc=66503341-c2a82-65fef-9a444
Source: global traffic HTTP traffic detected: GET /c/231/2/5/4.gif?puid=4426393169609033625&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=434#1716532038789#137854406|203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /match?liv=h&us_privacy=&bidder_id=25&external_user_id=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: events-ssc.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212620189715653%3As1%3D1716532026806%3Ats%3D1716532026806
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAJTiE7MoGcAABTuYnJhWg&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAJTiE7MoGcAABTuYnJhWg
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&expiration=1716618440&nuid=7F542745-2D60-41EB-9A96-52B90C82DF34&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; ipc=158355^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D158355%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.a-mo.net%252Fsetuid%253FA%253Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%2526bidder%253Dpubmatic%2526uid%253D%2523PMUID^0^0; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; chkChromeAb67Sec=5; pi=156077:4; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; SPugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPc
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=7F542745-2D60-41EB-9A96-52B90C82DF34&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3Ddn2m51u%26 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=kVAYpAaTOxEiRH9XPGll5aHb2WQ5dmjffeylVqwxs5lWL9N_XoTmduPtEVTVB8gr_Ci4liwHs75ENMGKSJr9q7hqRdtDYYIOcmD1Lq13SU8.; receive-cookie-deprecation=1; uuid2=4426393169609033625; anj=dTM7k!M4/Afm^c0ghqdmU(7TMVHz0j!]tbnF:^1+9RkhB3zrqv.`'Jrt5LGe:(1a5C2q]>)S?Fn4bzU'Ixpv(E:L>>e5)hn)R8EfNYTnWGlwX=<@[*5*V!pAuFlW?'2)8bi@6n_Ik8$S6!/D)oz@_-4J]s0eUY-cAC#PK#HJ_H_JV//DXt7@T0M?RT%yDcVb6=dcnB40/+0J2!4UK5ke5!T; uids=eyJ0ZW1wVUlEcyI6eyJjb25uZWN0YWQiOnsidWlkIjoiN2U0M2EyYWMtM2QxZC00MWYwLWE3ODUtYzM0NGFiZmVkNTgyIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTBaIn0sInJ1Ymljb24iOnsidWlkIjoiTFdLQVVOSEwtRC1CRllEIiwiZXhwaXJlcyI6IjIwMjQtMDgtMjJUMDY6Mjc6MTZaIn0sImFteCI6eyJ1aWQiOiJiZmZkNjlmMy1mMjRkLTQ5YzctOGFmZi1iMzBiYjFlNGY1NTkiLCJleHBpcmVzIjoiMjAyNC0wOC0yMlQwNjoyNzoxOVoifX0sImJpcnRoZGF5IjoiMjAyNC0wNS0yNFQwNjoyNzoxMFoifQ==
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=175kELn9xvfXoe3C4qjRaWS8&source_user_id=RX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=9ad2a93a-d4d0-4430-88e7-7fe38ec1d121
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=462&ssp=adaptmx&user_id=k-ITlwOc5fRVdJJqXINxZak8-LL-h-fL9jO0WZ8A&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1716532031; tuuid=120ce5db-d35e-4f16-8347-f58a51fd3b1b; tuuid_lu=1716532033
Source: global traffic HTTP traffic detected: GET /ups/58771/fed?1p=0&gdpr=0&gdpr_consent=&us_privacy=&pixelId=58771&puid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://prebid.a-mo.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8; IDSYNC="190u~2ili:196y~2ili"
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6; PugT=1716532040
Source: global traffic HTTP traffic detected: GET /?partner=104&icm&cver&mapped=72aac350df2b4a40201cac1fd18dfe1f&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=20495bfc7d8dc46d; done_redirects104=1
Source: global traffic HTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m%26redir%3Dhttps%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%2526piggybackCookie%253DGp1rLOrtXaWRVhMjTQSQjWUQ%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=20495bfc7d8dc46d; done_redirects104=1; done_redirects109=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156423&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; PugT=1716532039
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=7F542745-2D60-41EB-9A96-52B90C82DF34&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=E325B534875EA12A
Source: global traffic HTTP traffic detected: GET /usersync/quantcast/dPjxLHH98C1vrfZ9evzpKneooXpv96UodvrYZ9A3? HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%2C%22zdxidn%22%3A%221508%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /redir?partneruserid=AAJTiE7MoGcAABTuYnJhWg&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=8554246236155519815
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /getuid/id5?r=https%3A%2F%2Fid5-sync.com%2Fc%2F231%2F441%2F4%2F5.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?uid=4426393169609033625&bid=2cr76e1&dc_rc=4&dc_mr=5&dc_orig=dn2m51u& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /setuid?bidder=bid_switch&uid=120ce5db-d35e-4f16-8347-f58a51fd3b1b&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: pb-am.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prebid.a-mo.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: global traffic HTTP traffic detected: GET /cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8; IDSYNC="190u~2ili:196y~2ili"
Source: global traffic HTTP traffic detected: GET /ups/58771/fed?1p=0&gdpr=0&gdpr_consent=&us_privacy=&pixelId=58771&puid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8; IDSYNC="190u~2ili:196y~2ili"
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=7F542745-2D60-41EB-9A96-52B90C82DF34&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=E325B534875EA12A
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=3&userid=8554246236155519815&gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAJTiE7MoGcAABTuYnJhWg
Source: global traffic HTTP traffic detected: GET /c/231/441/4/5.gif?puid=e_a6a41c5d-8b23-47d5-91eb-14c3b653cfa0&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=434#1716532038789#137854406|2#1716532040707#-508220547#4426393169609033625|203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=264441c2-0e4b-4098-920f-1c8a6b45a578; TDCPM=CAESGAoJYmlkc3dpdGNoEgsImvyR8JLx_TwQBRgBIAEoAjILCLbw6aip8f08EAU4AVoLYWRjb25kdWN0b3JgAg..
Source: global traffic HTTP traffic detected: GET /csync/RX-b0419578-1025-453b-9458-3b49bf185e5c-003?redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA%3D%26piggybackCookie%3DRX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-b0419578-1025-453b-9458-3b49bf185e5c-003%22%7D
Source: global traffic HTTP traffic detected: GET /ups/58679/cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD8zUGYCEPjDwhYKZTiMOFMHm-KvUZsFEgEBAQGEUWZaZgAAAAAA_eMAAA&S=AQAAArKWCetEu22923avbe0HrM8; IDSYNC="190u~2ili:196y~2ili"
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw&piggybackCookie=Gp1rLOrtXaWRVhMjTQSQjWUQ&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; PugT=1716532039; KRTBCOOKIE_32=11175-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&22715-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&23519-AQAG15iAZjy5FwIlmzX1AQEBA
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAJTiE7MoGcAABTuYnJhWg&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; PugT=1716532039; KRTBCOOKIE_32=11175-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&22715-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&23519-AQAG15iAZjy5FwIlmzX1AQEBAQE
Source: global traffic HTTP traffic detected: GET /match?uid=264441c2-0e4b-4098-920f-1c8a6b45a578&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-1024KS-b_dA2vXhi9BW7vzHihsG2x_pVkz2skk3Vpg&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F231%2F124%2F3%2F6.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f102e783-2700-4bb9-aa0d-8e4779f6d278; tuuid_lu=1716532029; um=!490,tXuZIVw39tcQO1WZwtciZFqjqyfcA8Dgckg,1724308030; umeh=!490,0,1778740030,-1
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /?partner=252&mapped=y-Yk23sBpE2pQIvWiGC9Zuef9eG_SlFPzbuA--~A&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=20495bfc7d8dc46d; done_redirects104=1; done_redirects109=1; done_redirects252=1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-b0419578-1025-453b-9458-3b49bf185e5c-003 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; PugT=1716532039; KRTBCOOKIE_32=11175-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&22715-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&23519-AQAG15iAZjy5FwIlmzX1AQEBAQ
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; KRTBCOOKIE_32=11175-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&22715-AQAG15iAZ
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; PugT=1716532039; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /?partner=236&icm&cver&gdpr=0&smartmap=1&redirect=ps.eyeota.net%2Fpixel%3Fgdpr%3D0%26gdpr_consent%3D%26pid%3D3b2cb90%26t%3Dgif%26uid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=20495bfc7d8dc46d; done_redirects104=1; done_redirects109=1; done_redirects252=1; done_redirects236=1
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /cq/231/124/3/6.gif?puid=f102e783-2700-4bb9-aa0d-8e4779f6d278&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=eec8fc01-d3c0-752a-bc12-6da546458044#1716532029708#4; 3pi=434#1716532038789#137854406|2#1716532040707#-508220547#4426393169609033625|441#1716532042947#-589865810#e_a6a41c5d-8b23-47d5-91eb-14c3b653cfa0|203#1716532036916#-1664112986#79d8a183-3411-4a2e-9dbe-21f1ea3dbf70
Source: global traffic HTTP traffic detected: GET /match?uid=264441c2-0e4b-4098-920f-1c8a6b45a578&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=18fa9482f7f-2a630000010f544c; SERVERID=21580~DM
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; KRTBCOOKIE_32=11175-AQAG15iAZjy5FwIlmzX1AQEBAQEBAQCOqElQSgEBAI6oSVBK&KRTB&22715-AQAG15iAZ
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&p=158355&pmc=1&pr=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb1e4f559%26bidder%3Dpubmatic%26uid%3D7F542745-2D60-41EB-9A96-52B90C82DF34&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=7F542745-2D60-41EB-9A96-52B90C82DF34; KRTBCOOKIE_57=22776-4426393169609033625&KRTB&23339-4426393169609033625; KRTBCOOKIE_860=16335-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23334-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23417-wDRi3Y1XWudtyec5KKvj7ggue68&KRTB&23426-wDRi3Y1XWudtyec5KKvj7ggue68; KRTBCOOKIE_153=19420-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j&KRTB&23462-rgbTA6sD0gK1U9RSoALLBa1Wg1W1CYcHrAQpIk4j; KRTBCOOKIE_1101=23040-7372448948567406736&KRTB&23369-7372448948567406736; KRTBCOOKIE_18=22947-5141210831119936251; KRTBCOOKIE_466=16530-120ce5db-d35e-4f16-8347-f58a51fd3b1b; DPSync3=1717718400%3A197_245_241_227_201_226_219; SyncRTB3=1717718400%3A251_233_13_55_166_214_22_234_254_249_165_264_56_238_220_176_8_266_88_3_99_161_243_21_54_81_46_71%7C1717113600%3A223_15_2%7C1719100800%3A203%7C1717804800%3A35%7C1717372800%3A63%7C1721692800%3A69; KRTBCOOKIE_1323=23480-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23485-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9&KRTB&23575-OPU5e4b6cf71f8b4b7f83d6eb6392d1b3e9; KRTBCOOKIE_377=6810-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22918-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&22926-264441c2-0e4b-4098-920f-1c8a6b45a578&KRTB&23031-264441c2-0e4b-4098-920f-1c8a6b45a578; KRTBCOOKIE_80=22987-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23025-CAESECrc2Ar-_vJg4cjpdmSF9zs&KRTB&23386-CAESECrc2Ar-_vJg4cjpdmSF9zs; KRTBCOOKIE_391=22924-4259863599046777896&KRTB&23263-4259863599046777896&KRTB&23481-4259863599046777896; KRTBCOOKIE_1003=22761-ab2f4a30-1996-11ef-b02a-b3dce69ae9da&KRTB&23275-ab2f4a30-1996-11ef-b02a-b3dce69ae9da; KRTBCOOKIE_188=3189-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553&KRTB&23418-532c50a4-cd6b-40c9-b238-9f975626694b-6650333c-5553; KRTBCOOKIE_632=23041-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23047-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23234-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA&KRTB&23361-p7sRbG-DSvKc40nZiPcR6MtOPWz3IdoeTrrZwPvPwZA; SPugT=1716532040; pi=158355:3; chkChromeAb67Sec=6; KRTBCOOKIE_22=14911-8792414088104974232&KRTB&23150-8792414088104974232&KRTB&23527-8792414088104974232; PugT=1716532039
Source: global traffic HTTP traffic detected: GET /setuid?A=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&bidder=pubmatic&uid=7F542745-2D60-41EB-9A96-52B90C82DF34 HTTP/1.1Host: sync.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amuid2=bffd69f3-f24d-49c7-8aff-b30bb1e4f559; _sv3_13=1; _sv3_8=1; _sv3_0=1; _sv3_2=1; _sv3_4=1
Source: chromecache_655.2.dr String found in binary or memory: "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-6EDY1BF25J","vtp_configSettingsTable":["list",["map","parameter","post_id","parameterValue",["macro",1]],["map","parameter","publish_date","parameterValue",["macro",2]],["map","parameter","send_page_view","parameterValue","true"]],"tag_id":3},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":true,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",3],"vtp_dimension":["list",["map","index","1","dimension",["macro",2]],["map","index","2","dimension",["macro",1]]],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":7},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-6L5Q55KN3H","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":9},{"function":"__hl","tag_id":18},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["template","\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"",["escape",["macro",4],7],"\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=",["escape",["macro",4],12],"\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n"],"vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":10},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\" data-gtmsrc=\"\/\/souhaija.site\/easylist\/13285\" async defer\u003E\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":16},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cmeta name=\"ir-site-verification-token\" value=\"-620934856\"\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":17}], equals www.facebook.com (Facebook)
Source: chromecache_1130.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_1130.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_799.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr, chromecache_763.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_1231.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr, chromecache_763.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_912.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_822.2.dr String found in binary or memory: <div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div> equals www.facebook.com (Facebook)
Source: chromecache_1092.2.dr String found in binary or memory: <div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div> equals www.facebook.com (Facebook)
Source: chromecache_822.2.dr String found in binary or memory: <div class="swp-hidden-panel-wrap" style="display: none; visibility: collapse; opacity: 0"><div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459637"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div></div><div class="swp-content-locator"></div> </div> equals www.facebook.com (Facebook)
Source: chromecache_822.2.dr String found in binary or memory: <div class="swp-hidden-panel-wrap" style="display: none; visibility: collapse; opacity: 0"><div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459637"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div></div><div class="swp-content-locator"></div> </div> equals www.twitter.com (Twitter)
Source: chromecache_1092.2.dr String found in binary or memory: <div class="swp-hidden-panel-wrap" style="display: none; visibility: collapse; opacity: 0"><div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459679"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div></div><div class="swp-content-locator"></div> </div> equals www.facebook.com (Facebook)
Source: chromecache_1092.2.dr String found in binary or memory: <div class="swp-hidden-panel-wrap" style="display: none; visibility: collapse; opacity: 0"><div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459679"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div></div><div class="swp-content-locator"></div> </div> equals www.twitter.com (Twitter)
Source: chromecache_822.2.dr String found in binary or memory: <div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459637"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div> <p>Many Jewish Americans are shocked at Joe Biden equals www.facebook.com (Facebook)
Source: chromecache_822.2.dr String found in binary or memory: <div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459637"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://twitter.com/intent/tweet?text=Jewish+Voters+Blast+Biden+with+Eye-Opening+Move+-+This+Could+Be+an+Election+Game-Changer&url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americans-send-powerful%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div> <p>Many Jewish Americans are shocked at Joe Biden equals www.twitter.com (Twitter)
Source: chromecache_1092.2.dr String found in binary or memory: <div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459679"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div> <p>Despite tremendous opposition from Democrats, including four criminal cases, Donald Trump equals www.facebook.com (Facebook)
Source: chromecache_1092.2.dr String found in binary or memory: <div class="swp_social_panel swp_horizontal_panel swp_shift swp_default_full_color swp_other_full_color swp_individual_full_color scale-100 scale-full_width" data-min-width="1100" data-float-color="#ffffff" data-float="none" data-float-mobile="none" data-transition="slide" data-post-id="27459679"><div class="nc_tweetContainer swp_share_button swp_twitter" data-network="twitter"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://twitter.com/intent/tweet?text=Trump+Unveils+Incredible+2024+Move+-+Donald+Just+Zeroed+in+on+These+2+%27Untouchable%27+States&url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_twitter_icon"></i><span class="swp_share">Tweet</span></span></span></span></a></div><div class="nc_tweetContainer swp_share_button swp_facebook" data-network="facebook"><a class="nc_tweet swp_share_link" rel="nofollow noreferrer noopener" target="_blank" href="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F" data-link="https://www.facebook.com/share.php?u=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals-amazing-2024%2F"><span class="swp_count swp_hide"><span class="iconFiller"><span class="spaceManWilly"><i class="sw swp_facebook_icon"></i><span class="swp_share">Share</span></span></span></span></a></div></div> <p>Despite tremendous opposition from Democrats, including four criminal cases, Donald Trump equals www.twitter.com (Twitter)
Source: chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1063.2.dr String found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_950.2.dr String found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLazyPopoverTrigger.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","JSResourceForInteraction","ServerTime","TetraIcon.react","TetraText.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie settings"),render:a},{href:encodeURIComponent("https://www.facebook.com/help/cancelcontracts?source=facebook.com"),label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("2344")&&!1}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight:"normal",children:g==null?void 0:(a=g.rootView.props)
Source: chromecache_1231.2.dr String found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_784.2.dr String found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_728.2.dr String found in binary or memory: break;case "MediaFiles":for(var lf=[],Yi=[],ig=[],Ul=q(uf(A)),sh=Ul.next();!sh.done;sh=Ul.next()){var Qb=sh.value;switch(Qb.nodeName){case "MediaFile":var jg=void 0,Jb=V(Qb);if(null==Jb)var th=null;else{-1!=Jb.indexOf("www.youtube.com/get_video")?Q(R(),"hgvu","1"):-1!=Jb.indexOf("redirector.gvt1.com/get_video")&&Q(R(),"hgvuc","1");var cd={};cd.height=kG(Qb,"height");cd.width=kG(Qb,"width");cd.xb=Qb.getAttribute("delivery");cd.bitrate=kG(Qb,"bitrate");cd.Ea=kG(Qb,"minBitrate");cd.maxBitrate=kG(Qb, equals www.youtube.com (Youtube)
Source: chromecache_1238.2.dr String found in binary or memory: dz.prototype.l=function(a){switch(a.type){case "playing":fz(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&0<ez(this)&&(this.B=!0,fz(this))}};var fz=function(a){!a.g.enabled&&a.B&&(a.D=1E3*ez(a),a.C=Date.now(),a.o=!1,a.g.start())};dz.prototype.G=function(){var a=Date.now(),b=a-this.C,c=1E3*ez(this);c-this.D<.5*b?this.o||(this.o=!0,this.dispatchEvent("playbackStalled")):this.o=!1;this.D=c;this.C=a};var gz="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),hz=/\bocr\b/;function iz(a){if(lb(Jh(a))||lc&&2048<a.length)return!1;try{if((new T(a)).D().match(hz))return!0}catch(b){}return null!=gz.find(function(b){return null!=a.match(b)})};function jz(a,b){return lb(b)?!1:(new RegExp(a)).test(b)}function kz(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");2==d.length&&(c=nb(d[0]),d=nb(d[1]),0<c.length&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){OC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(RC(w,"iframe_api")||RC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!IC&&PC(y[B],n.xe))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_696.2.dr String found in binary or memory: function zh(a){try{const b="string"===typeof a?new Jf(a):a;if(yh(b)){const c=b.g.get("url");return"undefined"===typeof c?null:c}}catch(b){}return null}function xh(a,b){return(new RegExp("^https?://([a-z0-9-]{1,63}\\.)*("+b.join("|").replace(/\./g,"\\.")+")(:[0-9]+)?([/?#]|$)","i")).test(a)};const Ah="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Bh=/\bocr\b/; equals www.youtube.com (Youtube)
Source: chromecache_728.2.dr String found in binary or memory: l.Rm=function(){this.g&&SG(this.I,YH,null)};l.Zm=function(){w1(this,"adBuffering")};var I2=function(a){var b,c=a.la;if(c.g&&c.g.g)if(c.j){var d=void 0===d?null:d;(b=void 0===b?null:b)||(b="//www.youtube.com/");d?b+=d:(c=F(c.j.id),b=E(c)?null:b+"channel/"+(0==c.lastIndexOf("UC",0)&&24==c.length?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Sa(b,null,null))};r2.prototype.Mb=function(){v1.prototype.Mb.call(this);null!=this.g&&this.g.se()}; equals www.youtube.com (Youtube)
Source: chromecache_946.2.dr, chromecache_655.2.dr String found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_728.2.dr String found in binary or memory: this.Kh=h;this.Fa=k;this.gf=n;this.Hb=m;this.ge=p;this.Te=r;this.resources=t};var OD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.mimeType?null:c.mimeType;var d=void 0===c.ga?null:c.ga;c=void 0===c.Ce?null:c.Ce;this.Ka=a;this.ga=d;this.mimeType=b;this.Ce=c},PD=function(a){return"Url"===a.Ka.resourceType?a.Ka.g:null},QD=function(a){return"Html"===a.Ka.resourceType?a.Ka.g:null};var RD=function(a,b){var c=void 0===b?{}:b;b=void 0===c.xb?null:c.xb;var d=void 0===c.mimeType?null:c.mimeType,e=void 0===c.codec?null:c.codec,f=void 0===c.width?null:c.width;c=void 0===c.height?null:c.height;this.url=a;this.xb=b;this.mimeType=d;this.codec=e;this.width=f;this.height=c};var SD=function(a,b){b=void 0===b?{}:b;var c=void 0===b.ga?null:b.ga,d=void 0===b.bitrate?null:b.bitrate,e=void 0===b.Ea?null:b.Ea,f=void 0===b.maxBitrate?null:b.maxBitrate,g=void 0===b.Ja?null:b.Ja;RD.call(this,a,{xb:void 0===b.xb?null:b.xb,mimeType:void 0===b.mimeType?null:b.mimeType,codec:void 0===b.codec?null:b.codec,width:void 0===b.width?null:b.width,height:void 0===b.height?null:b.height});this.ga=c;this.Ea=e||f||d||0;this.maxBitrate=f||e||d||0;this.Ja=g};w(SD,RD);var TD=function(a){a=void 0===a?{}:a;var b=void 0===a.tc?[]:a.tc,c=void 0===a.Ne?[]:a.Ne;this.Ib=void 0===a.Ib?null:a.Ib;this.tc=b;this.Ne=c};var UD=function(a){a=void 0===a?{}:a;var b=void 0===a.Nb?null:a.Nb,c=void 0===a.W?[]:a.W,d=void 0===a.Dc?[]:a.Dc,e=void 0===a.ab?[]:a.ab,f=void 0===a.hh?[]:a.hh,g=void 0===a.pd?null:a.pd,h=void 0===a.ka?null:a.ka,k=void 0===a.ua?[]:a.ua;this.duration=void 0===a.duration?null:a.duration;this.ka=h;this.Nb=b;this.W=c;this.Dc=d;this.ab=e;this.hh=f;this.pd=g;this.ua=k};var VD=function(a){a=void 0===a?{}:a;var b=void 0===a.ga?null:a.ga,c=void 0===a.height?null:a.height,d=void 0===a.width?null:a.width,e=void 0===a.fd?null:a.fd,f=void 0===a.resources?[]:a.resources,g=void 0===a.rg?null:a.rg,h=void 0===a.sg?[]:a.sg,k=void 0===a.ka?null:a.ka;this.id=void 0===a.id?null:a.id;this.ga=b;this.height=c;this.width=d;this.fd=e;this.resources=f;this.rg=g;this.sg=h;this.ka=k};var WD=function(a,b){b=void 0===b?[]:b;this.g=a;this.W=b};var XD=function(a){a=void 0===a?{}:a;var b=void 0===a.Ue?"unknown":a.Ue;this.Ve=(void 0===a.Ve?"unknown":a.Ve)||"unknown";this.Ue=b||"unknown"};var YD=function(a){a=void 0===a?{}:a;var b=void 0===a.id?null:a.id,c=void 0===a.adId?null:a.adId,d=void 0===a.Tb?null:a.Tb,e=void 0===a.qe?null:a.qe,f=void 0===a.Wd?null:a.Wd,g=void 0===a.bb?[]:a.bb;this.Ma=void 0===a.Ma?null:a.Ma;this.id=b;this.adId=c;this.Tb=d;this.qe=e;this.Wd=f;this.bb=g};var ZD=function(a,b){this.url=a;this.g=void 0===b?null:b};var $D=function(a){a=void 0===a?{}:a;var b=void 0===a.ye?null:a.ye,c=void 0===a.Ic?null:a.Ic,d=void 0===a.parameters?null:a.parameters,e=void 0===a.W?[]:a.W;this.vendor=void 0===a.vendor?null:a.vendor;this.ye=b;this.Ic=c;this.parameters=d;this.W=e};var aE=function(a){a=void 0===a?{}:a;var b=void 0===a.errors?[]:a.errors,c=void 0===a.yc?[]:a.yc,d=void 0===a.pa?[]:a.pa,e=void 0===a.sb?[]:a.
Source: chromecache_728.2.dr String found in binary or memory: this.la;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=void 0===b?!1:b,null==a)a=null;else{c=new ox("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");sx(c,d);a=c.toString()}else a=null;null!==a&&(this.pause(),this.Sa(a,null,null));break;case "muteClicked":this.Ua=this.F;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.Ua);break;case "skipShown":w1(this,"skippableStateChanged");break;case "skip":w1(this,"skip");this.destroy();break;case "fullscreen":w1(this, equals www.youtube.com (Youtube)
Source: chromecache_728.2.dr String found in binary or memory: var AF=function(a,b){var c=a.Ta.j;a.Ta.g.forEach(function(d){Iz(b,new Ez("error",d))});c.forEach(function(d){Iz(b,Gz("impression",d.url,d.g))})},BF=function(a,b){a=q(a.pa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Tb)&&c.ab&&0<c.ab.length){a=q(c.ab);for(c=a.next();!c.done;c=a.next())c=c.value,b.ab.push(new Bz(PD(c),QD(c),c.mimeType,c.ga,c.Ce));break}};var CF=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack)};w(CF,Error);var DF=function(a){this.j=a;this.g=Date.now()};DF.prototype.reset=function(){this.g=Date.now()};var EF=function(a){a=a.g+a.j-Date.now();return 0<a?a:0};var FF="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),GF=/\bocr\b/;function HF(a){if(E(F(a))||qe&&2048<a.length)return!1;try{if((new ox(a)).R().match(GF))return!0}catch(b){}return null!=FF.find(function(b){return null!=a.match(b)})};var IF=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(IF,Error);var JF=function(a){if("undefined"!=typeof DOMParser){var b=new DOMParser;a=eA(a);return b.parseFromString(Jd(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var KF=function(a){Zn.call(this);this.j=a;this.g={}};Va(KF,Zn); equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: pjnewsletter.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ruamupr.com
Source: global traffic DNS traffic detected: DNS query: tg1.aniview.com
Source: global traffic DNS traffic detected: DNS query: widget.adcovery.com
Source: global traffic DNS traffic detected: DNS query: jsc.mgid.com
Source: global traffic DNS traffic detected: DNS query: thepatriotjournal.disqus.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: cdn.engine.4dsply.com
Source: global traffic DNS traffic detected: DNS query: servicer.mgid.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: disqus.com
Source: global traffic DNS traffic detected: DNS query: c.disquscdn.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: souhaija.site
Source: global traffic DNS traffic detected: DNS query: cdn2.decide.dev
Source: global traffic DNS traffic detected: DNS query: dotsply.com
Source: global traffic DNS traffic detected: DNS query: player.avplayer.com
Source: global traffic DNS traffic detected: DNS query: track1.aniview.com
Source: global traffic DNS traffic detected: DNS query: c.adsco.re
Source: global traffic DNS traffic detected: DNS query: decide.dev
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: engine.4dsply.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: adsco.re
Source: global traffic DNS traffic detected: DNS query: c.mgid.com
Source: global traffic DNS traffic detected: DNS query: 6.adsco.re
Source: global traffic DNS traffic detected: DNS query: 4.adsco.re
Source: global traffic DNS traffic detected: DNS query: gu2nbmodgvw2.l4.adsco.re
Source: global traffic DNS traffic detected: DNS query: gu2nbmodgvw2.n4.adsco.re
Source: global traffic DNS traffic detected: DNS query: gu2nbmodgvw2.s4.adsco.re
Source: global traffic DNS traffic detected: DNS query: _2087._https.4.adsco.re
Source: global traffic DNS traffic detected: DNS query: _2087._https.6.adsco.re
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: ad.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cdn.mgid.com
Source: global traffic DNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global traffic DNS traffic detected: DNS query: player.aniview.com
Source: global traffic DNS traffic detected: DNS query: rtb-use.mfadsrvr.com
Source: global traffic DNS traffic detected: DNS query: s-img.mgid.com
Source: global traffic DNS traffic detected: DNS query: de9a11s35xj3d.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: cm.mgid.com
Source: global traffic DNS traffic detected: DNS query: cdn.id5-sync.com
Source: global traffic DNS traffic detected: DNS query: go1.aniview.com
Source: global traffic DNS traffic detected: DNS query: a.mgid.com
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: cdn.connectad.io
Source: global traffic DNS traffic detected: DNS query: ssc-cms.33across.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: rtb-usw.mfadsrvr.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: tracker.direct.e-volution.ai
Source: global traffic DNS traffic detected: DNS query: cs.krushmedia.com
Source: global traffic DNS traffic detected: DNS query: creativecdn.com
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: de.tynt.com
Source: global traffic DNS traffic detected: DNS query: sync.intentiq.com
Source: global traffic DNS traffic detected: DNS query: ap.lijit.com
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: sync-eu.connectad.io
Source: global traffic DNS traffic detected: DNS query: prebid.a-mo.net
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: ssp.disqus.com
Source: global traffic DNS traffic detected: DNS query: u.openx.net
Source: global traffic DNS traffic detected: DNS query: s2s.aniview.com
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: inv-nets.admixer.net
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: cm.rtbsystem.com
Source: global traffic DNS traffic detected: DNS query: hde.tynt.com
Source: global traffic DNS traffic detected: DNS query: ad.360yield.com
Source: global traffic DNS traffic detected: DNS query: cm.idealmedia.io
Source: global traffic DNS traffic detected: DNS query: sync1.intentiq.com
Source: global traffic DNS traffic detected: DNS query: id.a-mx.com
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: cm.adform.net
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: sync.adkernel.com
Source: global traffic DNS traffic detected: DNS query: t.adx.opera.com
Source: global traffic DNS traffic detected: DNS query: sync.aniview.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: match.360yield.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: cs.admanmedia.com
Source: global traffic DNS traffic detected: DNS query: sync.connectad.io
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: unknown HTTP traffic detected: POST /f/gstats HTTP/1.1Host: souhaija.siteConnection: keep-aliveContent-Length: 565sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Origin: https://pjnewsletter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pjnewsletter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 24 May 2024 06:27:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 24 May 2024 06:27:34 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 888b3820bc638c81-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:20 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:32 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:40 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:43 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:47 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:27:53 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:28:16 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:28:22 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:28:33 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 06:28:38 GMTContent-Length: 0Connection: close
Source: chromecache_823.2.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_823.2.dr String found in binary or memory: http://benalman.com/projects/jquery-bbq-plugin/
Source: chromecache_823.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/12282#comment:15
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: http://c.adsco.re
Source: chromecache_1152.2.dr String found in binary or memory: http://feross.org
Source: chromecache_793.2.dr String found in binary or memory: http://git.io/TrdQbw
Source: chromecache_1271.2.dr String found in binary or memory: http://google.com
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: http://google.com/
Source: chromecache_777.2.dr, chromecache_1271.2.dr String found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_823.2.dr String found in binary or memory: http://js.moatads.com/adsupply745369575533/moatad.js#moatClientLevel1=
Source: chromecache_1271.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_777.2.dr, chromecache_1271.2.dr String found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_728.2.dr String found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_793.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_971.2.dr, chromecache_982.2.dr, chromecache_724.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_746.2.dr, chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_728.2.dr String found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_823.2.dr String found in binary or memory: http://www.lasvegassun.com/feeds/headlines/all/
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://4.adsco.re/
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://4.adsco.re:2087/
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://6.adsco.re/
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://6.adsco.re:2087/
Source: chromecache_1091.2.dr String found in binary or memory: https://a.audrte.com/get?p=M501991648&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%
Source: chromecache_901.2.dr String found in binary or memory: https://a.mgid.com/1x1.gif?id=466023
Source: chromecache_611.2.dr String found in binary or memory: https://a.mgid.com/1x1.gif?id=783385
Source: chromecache_611.2.dr String found in binary or memory: https://a.mgid.com/1x1.gif?id=825298
Source: chromecache_812.2.dr, chromecache_599.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rbd_rx_n-baidu
Source: chromecache_805.2.dr, chromecache_1193.2.dr, chromecache_1266.2.dr, chromecache_866.2.dr, chromecache_1049.2.dr, chromecache_774.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rx_n-Beeswax_c
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/2024_WNBA_Chicago_Sky/2024_WNBA_Chicago_Sky.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_drycrystal_Mar_Japan_2024_Emoji/ASAHI_Superdry_drycry
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/A_Grande_Conquista_2024/A_Grande_Conquista_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Arizona_Dbacks_MLB_2024/Arizona_Dbacks_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Asahi_Mitsuya_anniversary_Japan_2024_Emoji/Asahi_Mitsuya_anniversary
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10513_MH_Now_March_2024_emoji/BF-10513_MH_Now_March_2024_emoji.pn
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10542_BrandShiseido_24Q1Campaign_v2/BF-10542_BrandShiseido_24Q1Ca
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10628_claro_brasil_Hashmoji_After_V2/BF-10628_claro_brasil_Hashmo
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10645_Hashmoji_suntory_tennen_KirittoKajitsu_19th_Mar/BF-10645_Ha
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10646_Gamelaunch2024MarBrandedHashtag/BF-10646_Gamelaunch2024MarB
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10658_NetflixJP_18ce54ua4fy_Hashmoji_20240405-20240704_Suzume_/BF
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10661_Hashmoji-Masar-Ramadan_2024/BF-10661_Hashmoji-Masar-Ramadan
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10662_Hashmoji_SBA_Ramadan_2024/BF-10662_Hashmoji_SBA_Ramadan_202
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10676_Hubbl_2024_Hashmojis/BF-10676_Hubbl_2024_Hashmojis.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10689_WZM_March_2024_emoji/BF-10689_WZM_March_2024_emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10693_/BF-10693_.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10713_NetflixJP_18ce54ua4fy_Hashmoji_20240425-20240724_CH/BF-1071
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10714_AllfreeHashumojiApr2024_v2/BF-10714_AllfreeHashumojiApr2024
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10715_MorinagaIce_Mar_2024/BF-10715_MorinagaIce_Mar_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10726_TheYearofCamels2024_Hashmoji_v3/BF-10726_TheYearofCamels202
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10748_Changyou_haikyu_haifura_Mar2024/BF-10748_Changyou_haikyu_ha
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10785_Aplus_sfd_jpbrandedemoji/BF-10785_Aplus_sfd_jpbrandedemoji.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10788_miHoYo_Archeron_March_2024/BF-10788_miHoYo_Archeron_March_2
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10920_NetflixJP_18ce54ua4fy_Hashmoj_v2/BF-10920_NetflixJP_18ce54u
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10967_India_GeneralElections_Hashmoji_Jun2024/BF-10967_India_Gene
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10984_UngentlemanlyWarfare_AFTER_V3/BF-10984_UngentlemanlyWarfare
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10989_CombateaDengue_noX_2024Hashmoji_V2_Ext/BF-10989_CombateaDen
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10998_HSR_Aventurine_Emoji_Q2_2024/BF-10998_HSR_Aventurine_Emoji_
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11027_ensemble_stars_Hashmoji_Anniversary2024/BF-11027_ensemble_s
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11031_OKX_Hashmoji/BF-11031_OKX_Hashmoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11033_Binance_2024_Q2_Emoji/BF-11033_Binance_2024_Q2_Emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11072_EleccionesRD2024/BF-11072_EleccionesRD2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11074_Foris_Limited_2024_Q2_Branded_Hashtag_202404/BF-11074_Foris
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11110_Netmarble_Sololv_ARISE_JP_Applaunch2024_Hashmoji/BF-11110_N
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11123_BSF_RebrandingCampaign_hashmoji_v2/BF-11123_BSF_RebrandingC
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11124-AP_Inspire_Home_Is_Happiness_Q22024/BF-11124-AP_Inspire_Hom
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11137_Mahindra_XUV3XO_Hashmoji_after/BF-11137_Mahindra_XUV3XO_Has
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11138_PlasticWisely/BF-11138_PlasticWisely.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11151_30ebr_Hashmojis_V2/BF-11151_30ebr_Hashmojis_V2.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11222_SumzapInc_jujutsuphanpara_HalfAnniversary_Itadori_2024May_B
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11223_SumzapInc_jujutsuphanpara_HalfAnniversary_Itadori_2024May_B
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11249_MX_PRI2024/BF-11249_MX_PRI2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11259_2024_SHEIN_Eid_Campaign_Hashmoji/BF-11259_2024_SHEIN_Eid_Ca
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11283_Gathern_May2024_Hashmoji/BF-11283_Gathern_May2024_Hashmoji.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11291_Tostitos_Mx_SiempreHayQuePonerleATusTostitos_Hashmoji_2024/
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-9382_NBAXLive_CommunityHashtag/BF-9382_NBAXLive_CommunityHashtag.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Bears_NFL_2024_2025_HASHMOJI/Chicago_Bears_NFL_2024_2025_HAS
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Cubs_MLB_2024/Chicago_Cubs_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Cleveland_Browns_NFL_2024_2025_HASHMOJI/Cleveland_Browns_NFL_2024_20
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CricketTwitter_2021/CricketTwitter_2021.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CustomLikeClub_ColombiaRituales24May/CustomLikeClub_ColombiaRituales
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DD_CAPCOM_Hashmoji_Launch_2024/DD_CAPCOM_Hashmoji_Launch_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Extension/DK_Extension.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Pre_SB_202/DK_Pre_SB_202.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Dallas_Cowboys_2024_2025_HASHMOJI/Dallas_Cowboys_2024_2025_HASHMOJI.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EMEAMastersEmoji2024/EMEAMastersEmoji2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Emigala_2024/Emigala_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EveryWoman_2020/EveryWoman_2020.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_MWL_2024/Hashmoji_MWL_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_alli_taisho_3_6/Hashmoji_alli_taisho_3_6.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_essential_jp_4_1/Hashmoji_essential_jp_4_1.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_rohto_uv_3_25_v2/Hashmoji_rohto_uv_3_25_v2.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Heavenburnsred_April_2024_emoji/Heavenburnsred_April_2024_emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/JBApp_Hashmoji_2024/JBApp_Hashmoji_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KaijuNo8/KaijuNo8.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MN_Vikings_NFL_2024_2025_HASHMOJI/MN_Vikings_NFL_2024_2025_HASHMOJI.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MSI_Emoji_2024/MSI_Emoji_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MeToo_Korea_2018_v2/MeToo_Korea_2018_v2.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeClicking/MediaInformat
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MeganTheeStallionBOA_Music/MeganTheeStallionBOA_Music.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MiLB_Trophy_2024/MiLB_Trophy_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Milwaukee_Brewers_MLB_2024/Milwaukee_Brewers_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Minnesota_Twins_MLB_2024/Minnesota_Twins_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MyXAnniversary/MyXAnniversary.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBALogo_Hashtag_2023/NBALogo_Hashtag_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBAX_NewCommunityHashtag_V1/NBAX_NewCommunityHashtag_V1.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Finals_2024/NBA_Finals_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_KnicksHashmoji/NBA_KnicksHashmoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_NetsHashmoji/NBA_NetsHashmoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Playoffs_2024/NBA_Playoffs_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NE_Patriots_NFL_2024_2025_HASHMOJI/NE_Patriots_NFL_2024_2025_HASHMOJ
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Bruins_2023/NHL_Bruins_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Cayotes_2023/NHL_Cayotes_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_MWild_2023/NHL_MWild_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_NJDevils_2023/NHL_NJDevils_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_NewSJSharks_2023/NHL_NewSJSharks_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Rangers_2023/NHL_Rangers_2023.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NRGEmoji2024/NRGEmoji2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League2_Hashtag2024/NWSL_League2_Hashtag2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Utah_Hashtag2024/NWSL_Utah_Hashtag2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NavxOMW2R_Music/NavxOMW2R_Music.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Net_Emoji_Evergreen_SpanishAdd/Net_Emoji_Evergreen_SpanishAdd.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NigerianIdol20242/NigerianIdol20242.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/OverstockCrazyGoodDeals_AllHashmojis_BF-10915/OverstockCrazyGoodDeal
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Romasaga_April_2024_emoji/Romasaga_April_2024_emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SF_Giants_MLB_2024_Updated/SF_Giants_MLB_2024_Updated.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SKGaming2024Emoji/SKGaming2024Emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ShinseiFinancial_BF-11017_HashmojiAfter/ShinseiFinancial_BF-11017_Ha
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SmackDown2024Emoji/SmackDown2024Emoji.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Sony_MarcAnthony_MuevenseAlbum_Music/Sony_MarcAnthony_MuevenseAlbum_
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SpacesHost_2021/SpacesHost_2021.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SpotifyJP_King_Prince_TRP_2024MAY/SpotifyJP_King_Prince_TRP_2024MAY.
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/StopViolenceAgainstWomen_2020/StopViolenceAgainstWomen_2020.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TampaBay_Rays_MLB_2024/TampaBay_Rays_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UCL20242/UCL20242.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UCL24Final2/UCL24Final2.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UECL20242/UECL20242.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UEL2024Final/UEL2024Final.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UWCL24/UWCL24.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UWCL24Final/UWCL24Final.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/VinceStapleDT/VinceStapleDT.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_CommissionersCup/WNBA_2024_CommissionersCup.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_Phoenix_Mercury/WNBA_2024_Phoenix_Mercury.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Washington_Nationals_MLB_2024/Washington_Nationals_MLB_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/World_Surf_League_2024/World_Surf_League_2024.png
Source: chromecache_1168.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/nowruz2018_v4/nowruz2018_v4.png
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_1133.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_1123.2.dr String found in binary or memory: https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3F
Source: chromecache_887.2.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://adsco.re/
Source: chromecache_1277.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_902.2.dr String found in binary or memory: https://americanjournaldaily.com/wp-content/uploads/2018/08/PJ-Fb-share.jpg
Source: chromecache_871.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_1241.2.dr String found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=120&cm=72aac350df2b4a40201cac1fd18dfe1f
Source: chromecache_887.2.dr String found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=dae58398-27bd-491f-8e75-aff789679896&redir=https%3A%2F%
Source: chromecache_949.2.dr String found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_949.2.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_1002.2.dr String found in binary or memory: https://assets.a-mo.net/js/idw.js?
Source: chromecache_1123.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VG
Source: chromecache_646.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=1266022
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://c.adsco.re
Source: chromecache_1241.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1040
Source: chromecache_1161.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1135.2.dr, chromecache_938.2.dr String found in binary or memory: https://cdn-ima.33across.com/ima.js
Source: chromecache_1271.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_1271.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_1135.2.dr, chromecache_938.2.dr String found in binary or memory: https://cdn.browsiprod.com/bootstrap/bootstrap.js
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://cdn.engine.4dsply.com/Scripts/infinity.js.aspx?guid=0d94d46c-3cdb-4ae0-a09a-420aae9253fe
Source: chromecache_1135.2.dr, chromecache_938.2.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js
Source: chromecache_1123.2.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js?partner_id=405&sync=1&url=
Source: chromecache_818.2.dr, chromecache_881.2.dr String found in binary or memory: https://cdn.mgid.com/images/logos/Adchoices.svg
Source: chromecache_818.2.dr, chromecache_881.2.dr String found in binary or memory: https://cdn.mgid.com/images/mgid/mgid_ua.svg
Source: chromecache_901.2.dr String found in binary or memory: https://clck.mgid.com/ghits/18571120/i/57935209/0/pp/2/2?h=BEGg1nPVshiHjefJrycpm44GmdCCFY5SIOJ5N-jJN
Source: chromecache_901.2.dr String found in binary or memory: https://clck.mgid.com/ghits/19505572/i/57935209/0/pp/1/2?h=BEGg1nPVshiHjefJrycpm-x0ykPgwMULmOVL7G29l
Source: chromecache_611.2.dr String found in binary or memory: https://clck.mgid.com/ghits/19574287/i/57935209/0/pp/1/1?h=iAUJyjdg8QPC2MmwcJn76aPNnU-3J0fhDHnMAX7Bd
Source: chromecache_611.2.dr String found in binary or memory: https://clck.mgid.com/ghits/19586376/i/57935209/0/pp/2/1?h=iAUJyjdg8QPC2MmwcJn76bFDl5xvVQU4rWzN5S_2t
Source: chromecache_901.2.dr String found in binary or memory: https://clck.mgid.com/ghits/d/11469555/i/57935209/pp/3/2?h=BEGg1nPVshiHjefJrycpm4lIvMbuPPpYDWUbW23Qd
Source: chromecache_611.2.dr String found in binary or memory: https://clck.mgid.com/ghits/d/551166/i/57935209/pp/3/1?h=iAUJyjdg8QPC2MmwcJn76eMNeLIIqO-NTXWKfbwmvA4
Source: chromecache_949.2.dr String found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_1123.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ul
Source: chromecache_798.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NzJhYWMzNTBkZjJiNGE0MDIwMWNhYzFmZ
Source: chromecache_798.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NzJhYWMzNTBkZjJiNGE0MDIwMWNhYzFmZD
Source: chromecache_924.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_924.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZTkwNDY0YjctYmNiMC0yYmY1LWVkMDAtNmUwZm
Source: chromecache_1271.2.dr String found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_1123.2.dr String found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fv
Source: chromecache_798.2.dr String found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/72aac350df2b4a40201cac1fd18dfe1f/ur
Source: chromecache_611.2.dr String found in binary or memory: https://de9a11s35xj3d.cloudfront.net/16afc0b29e2a47c4091aea1e77b64c9d.webp
Source: chromecache_746.2.dr String found in binary or memory: https://developers.google.com/ad-placement
Source: chromecache_1133.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_1133.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_1133.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_1133.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_798.2.dr String found in binary or memory: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fm
Source: chromecache_1123.2.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=348447&dpuuid=
Source: chromecache_1048.2.dr String found in binary or memory: https://engine.4dsply.com/clicktag.engine?MediaId=129331&PId=111992&SiteId=22696&rand=0.281139774378
Source: chromecache_1162.2.dr String found in binary or memory: https://engine.4dsply.com/clicktag.engine?MediaId=129331&PId=111992&SiteId=22696&rand=0.360972254239
Source: chromecache_646.2.dr String found in binary or memory: https://engine.4dsply.com/clicktag.engine?MediaId=129331&PId=111992&SiteId=22696&rand=0.828875872226
Source: chromecache_887.2.dr String found in binary or memory: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=70&external_user_id=b300bb13-ab4c-
Source: chromecache_1238.2.dr String found in binary or memory: https://f.creativecdn.com
Source: chromecache_784.2.dr String found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_784.2.dr String found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_784.2.dr String found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_1287.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_1152.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_1238.2.dr String found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_1238.2.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_1238.2.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_669.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_1271.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_1271.2.dr, chromecache_728.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_669.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v59/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_1271.2.dr String found in binary or memory: https://fundingchoicesmessages.google.com/i/%
Source: chromecache_1197.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_1197.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_623.2.dr String found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_1288.2.dr String found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_623.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_823.2.dr String found in binary or memory: https://github.com/georgekosmidis/jquery-hashchange
Source: chromecache_578.2.dr, chromecache_1042.2.dr, chromecache_858.2.dr, chromecache_565.2.dr String found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_1112.2.dr String found in binary or memory: https://github.com/prebid/Shared-id-v2/
Source: chromecache_665.2.dr, chromecache_839.2.dr, chromecache_700.2.dr, chromecache_714.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_839.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_665.2.dr, chromecache_700.2.dr, chromecache_714.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.31.1/LICENSE
Source: chromecache_1241.2.dr String found in binary or memory: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=72aac350df2b4a40201cac1fd18dfe1f
Source: chromecache_696.2.dr String found in binary or memory: https://googleads.g.doubleclick-cn.net
Source: chromecache_1238.2.dr, chromecache_1271.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1277.2.dr, chromecache_1271.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_728.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/td/auctionwinner?status=nowinner
Source: chromecache_1092.2.dr String found in binary or memory: https://gopdailybrief.com/trump-reveals-amazing-2024/
Source: chromecache_1092.2.dr String found in binary or memory: https://gopdailybrief.com/trump-reveals-amazing-2024/#article
Source: chromecache_1092.2.dr String found in binary or memory: https://gopdailybrief.com/trump-reveals-amazing-2024/#breadcrumb
Source: chromecache_1092.2.dr String found in binary or memory: https://gopdailybrief.com/trump-reveals-amazing-2024/#primaryimage
Source: chromecache_1092.2.dr String found in binary or memory: https://gopdailybrief.com/trump-reveals-amazing-2024/#respond
Source: chromecache_1161.2.dr String found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_743.2.dr String found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_1188.2.dr String found in binary or memory: https://help.x.com/rules-and-policies/twitter-rules
Source: chromecache_1241.2.dr String found in binary or memory: https://i.liadm.com/s/41715?bidder_id=127211&bidder_uuid=72aac350df2b4a40201cac1fd18dfe1f
Source: chromecache_696.2.dr String found in binary or memory: https://i1.ytimg.com/vi/$
Source: chromecache_949.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dbffd69f3-f24d-49c7-8aff-b30bb
Source: chromecache_887.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_1241.2.dr String found in binary or memory: https://id5-sync.com/s/19/9.gif?puid=72aac350df2b4a40201cac1fd18dfe1f&gdpr=0
Source: chromecache_643.2.dr String found in binary or memory: https://id5.io/
Source: chromecache_1123.2.dr String found in binary or memory: https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3D
Source: chromecache_1123.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/g_hosted?id=
Source: chromecache_1123.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/halo_match?id=
Source: chromecache_1123.2.dr String found in binary or memory: https://ids.ad.gt/api/v1/ip_match?id=
Source: chromecache_1123.2.dr String found in binary or memory: https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match
Source: chromecache_949.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_696.2.dr String found in binary or memory: https://imasdk.googleapis-cn.com
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_841.2.dr, chromecache_896.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.ne
Source: chromecache_728.2.dr String found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_901.2.dr String found in binary or memory: https://img.rtbsystem.org/256/181/281/6f7cc2dd-9f2f-4b2a-9fbc-56c37d5018ff.jpg/16x9/492
Source: chromecache_1230.2.dr String found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_818.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1171406.es5.js
Source: chromecache_818.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1171406.es6.js
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1171406.js
Source: chromecache_881.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1604063.es5.js
Source: chromecache_881.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1604063.es6.js
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://jsc.mgid.com/p/j/pjnewsletter.com.1604063.js
Source: chromecache_813.2.dr String found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_1123.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=
Source: chromecache_798.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
Source: chromecache_924.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=c56bb77d-75c7-7551-f8e0-34b66d5596a7&gdpr=0
Source: chromecache_1241.2.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/lotame?gdpr=0
Source: chromecache_1161.2.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_1133.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_1231.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_1261.2.dr, chromecache_1174.2.dr String found in binary or memory: https://p.ad.gt
Source: chromecache_1123.2.dr String found in binary or memory: https://p.ad.gt/api/v1/p/405
Source: chromecache_696.2.dr String found in binary or memory: https://pagead2.googlesyndication-cn.com/pagead/gen_204
Source: chromecache_899.2.dr, chromecache_1279.2.dr, chromecache_655.2.dr, chromecache_897.2.dr, chromecache_930.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1189.2.dr, chromecache_589.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_696.2.dr, chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_971.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_601.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_696.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=jserror&
Source: chromecache_1010.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=mys&d=
Source: chromecache_1277.2.dr, chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_746.2.dr, chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_589.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=224
Source: chromecache_1189.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_992.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=urind
Source: chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_746.2.dr, chromecache_777.2.dr, chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_822.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7666278362879166
Source: chromecache_696.2.dr, chromecache_777.2.dr, chromecache_992.2.dr, chromecache_1277.2.dr, chromecache_1238.2.dr, chromecache_1271.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_1277.2.dr, chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_746.2.dr, chromecache_777.2.dr, chromecache_1277.2.dr, chromecache_1271.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_1046.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_589.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=224
Source: chromecache_1189.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/#/schema/logo/image/
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/#breadcrumb
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/#organization
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/#website
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/?s=
Source: chromecache_902.2.dr String found in binary or memory: https://patriotjournal.org/page/2/
Source: chromecache_798.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntr
Source: chromecache_887.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_1161.2.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=7F542745-2D60-41EB-9A96-52B90C82DF34&gdpr=0&gdpr_co
Source: chromecache_949.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_887.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=c315c481-2ec0-48d6-b201-
Source: chromecache_1123.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3185&partner_device_id=
Source: chromecache_798.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=72aac350df2b4a40201cac
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/#/schema/logo/image/
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/#/schema/person/1a85ae6b6a51673e14caaa483bc46787
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/#organization
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/#website
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/?p=27459637
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/?p=27459679
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/?s=
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/about/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/after-biden-shocks-america/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/after-star-anti-trump-witness/
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/author/adamcasalino/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/biden-doj-prolife-activists/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/cnn-report-bad-3-decades/
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/correction-policy/
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/email-opt-out/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/gop-bill-defeat-left/?utm_souce=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/gop-bill-defeat-left/?utm_source=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/gop-leader-election-registered/?utm_souce=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/gop-leader-election-registered/?utm_source=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/house-dems-turn-on-joe-biden/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/house-gop-drop-mega-bomb/
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/#article
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/#breadcrumb
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/#primaryimage
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/#respond
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/comment/
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/jewish-americans-send-powerful/feed/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/nikki-haley-finally-makes-her/
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/ownership/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/page/2/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/page/283/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/page/3/
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/privacy/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/psaki-lying-biden-punishment/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/squad-suffers-loss-sister/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/supreme-court-petitioned-by/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/top-hollywood-icon-exposed/?utm_souce=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/top-hollywood-icon-exposed/?utm_source=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-biden-debate-betting/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-fans-send-big-message/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-pick-job-texas/?utm_souce=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-pick-job-texas/?utm_source=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-reveals-amazing-2024/
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/trump-reveals-amazing-2024/comment/
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/trump-reveals-amazing-2024/feed/
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-win-biden-viral/?utm_souce=crec&utm_medium=website
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/trump-win-biden-viral/?utm_source=crec&utm_medium=website
Source: chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-admin/admin-ajax.php
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/inboxfirst-by-klicked-master/assets/subscribe.js?ver=1.1
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/q2w3-fixed-widget/js/frontend.min.js?ver=6.2.3
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/css/style.min.css?ver=4.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.eot?ver=4.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.eot?ver=4.4.4#i
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.svg?ver=4.4.4#1
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.ttf?ver=4.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/fonts/sw-icon-font.woff?ver=4.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/js/post-editor/dist/blocks.style.b
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/plugins/social-warfare/assets/js/script.min.js?ver=4.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/themes/patriotjournal/js/clever_ads.js
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/themes/patriotjournal/layouts/fixed-sidebar/style.css?v=1.0.20
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/themes/patriotjournal/style.css?v=1.0.20
Source: chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2018/08/PJ-Fb-share.jpg
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2018/10/TransgenderPicFI-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2019/02/CohenSwearingFI-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2019/03/TrumpMAGAThumbsUpFI-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2019/06/cnn-1-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2019/10/spectrumptex-1-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2020/03/trumpbidenspec-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2022/02/jenpsaki-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2022/12/supremecourtdoj-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2023/01/HollywoodPic1FI-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/2024election-768x403.png);
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/favicon-3-1.png
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/haley-1-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/hunter-biden-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/logo-1.png
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/mick-pic-150x150.jpg
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/touch-icon-1.png
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/trump-biden-768x403.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/trump-speech-1024x538.png);
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/trump-speech-768x403.png
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/01/trump-speech.png
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/biden-congress-1024x538.png);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/biden-podium-1024x538.png);
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/israel-dc-768x403.png
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/israel-dc.png
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/jayapalsanderssquad-768x403.jpg);
Source: chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-content/uploads/2024/05/supremecourt-climateprotest-768x403.png);
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.4
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/wp-json/
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpjnewsletter.com%2Fjewish-americ
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpjnewsletter.com%2Ftrump-reveals
Source: chromecache_822.2.dr String found in binary or memory: https://pjnewsletter.com/wp-json/wp/v2/posts/27459637
Source: chromecache_1092.2.dr String found in binary or memory: https://pjnewsletter.com/wp-json/wp/v2/posts/27459679
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://pjnewsletter.com/xmlrpc.php?rsd
Source: chromecache_981.2.dr String found in binary or memory: https://player.avplayer.com/script/
Source: chromecache_924.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/51acd139-e56b-e718-c937-224392025bee?gdpr=0
Source: chromecache_1238.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_728.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_1091.2.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=134&partneruserid=OB_OK&redirurl=https%3
Source: chromecache_611.2.dr String found in binary or memory: https://rtb-use.mfadsrvr.com/sync?ssp=intentiq&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b
Source: chromecache_611.2.dr String found in binary or memory: https://rtb-use.mfadsrvr.com/sync?ssp=mgid&seller_network=mgid_&bid_id=6c80bc78-39d5-468c-bae3-b678b
Source: chromecache_887.2.dr String found in binary or memory: https://rtb.openx.net/sync/dds
Source: chromecache_949.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_901.2.dr String found in binary or memory: https://s-img.mgid.com/g/18571120/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2Fy
Source: chromecache_901.2.dr String found in binary or memory: https://s-img.mgid.com/g/19505572/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2Fy
Source: chromecache_611.2.dr String found in binary or memory: https://s-img.mgid.com/g/19574287/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2Fy
Source: chromecache_611.2.dr String found in binary or memory: https://s-img.mgid.com/g/19586376/492x277/-/aHR0cDovL2NsLmltZ2hvc3RzLmNvbS9pbWdoL2ltYWdlL2ZldGNoL2Fy
Source: chromecache_924.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=9dbdcb00-696d-ceab-38e
Source: chromecache_1241.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=72aac350df2b4a40201cac
Source: chromecache_728.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_728.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_1238.2.dr, chromecache_728.2.dr String found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://schema.org
Source: chromecache_729.2.dr String found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_1091.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26pa
Source: chromecache_798.2.dr, chromecache_1241.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%
Source: chromecache_1123.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://ids.ad.gt/api/v1/match?id=
Source: chromecache_614.2.dr, chromecache_707.2.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js
Source: chromecache_1135.2.dr, chromecache_938.2.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher-stub.min.js
Source: chromecache_1238.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_1271.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_611.2.dr String found in binary or memory: https://servicer.mgid.com/pixel?h=kEUEaoikOiMbSgFGsoYjJzXrcWkeBRJ3IdQJivqJOScGEpSxz0Nr9fgyvyoxLnnD2W
Source: chromecache_1123.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/ium?sourceid=15&uid=
Source: chromecache_949.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vef91dfe02fce4ee0ad053f6de4f175db1715022073587
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_871.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_728.2.dr String found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_1231.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_1052.2.dr String found in binary or memory: https://sync-eu.connectad.io/syncer/1
Source: chromecache_924.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_1123.2.dr String found in binary or memory: https://sync.1rx.io/usersync/audigent/0?dspret=1&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Funruly%3
Source: chromecache_1161.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1091.2.dr String found in binary or memory: https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%
Source: chromecache_1123.2.dr String found in binary or memory: https://sync.colossusssp.com/ebfa23da174faa55634171c5e49d0152.gif?puid=
Source: chromecache_924.2.dr String found in binary or memory: https://sync.connectad.io/umatch/1?dataid=data5&uuid=fcb538b2-cc58-46b8-936c-f4a3ec0e542a
Source: chromecache_1123.2.dr String found in binary or memory: https://sync.go.sonobi.com/us?https://ids.ad.gt/api/v1/son_match?id=
Source: chromecache_887.2.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
Source: chromecache_1241.2.dr String found in binary or memory: https://sync.sharethis.com/lotame?uid=72aac350df2b4a40201cac1fd18dfe1f&gdpr=0
Source: chromecache_1123.2.dr String found in binary or memory: https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fsmart_match%3Fid%3D
Source: chromecache_887.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
Source: chromecache_798.2.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
Source: chromecache_871.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_798.2.dr String found in binary or memory: https://tags.bluekai.com/site/5907?limit=0&id=5283defe8db625a5edfac58f7d0521d2
Source: chromecache_1135.2.dr, chromecache_938.2.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/
Source: chromecache_1238.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_1092.2.dr, chromecache_822.2.dr String found in binary or memory: https://tg1.aniview.com/api/adserver/spt?AV_TAGID=6500061b317aecac0b064b34&AV_PUBLISHERID=64db4ddc89
Source: chromecache_822.2.dr String found in binary or memory: https://thepatriotjournal.com/?p=27459637
Source: chromecache_1092.2.dr String found in binary or memory: https://thepatriotjournal.com/?p=27459679
Source: chromecache_1123.2.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=50242&puid=
Source: chromecache_1241.2.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=7&puid=72aac350df2b4a40201cac1fd18dfe1f&gdpr=0
Source: chromecache_988.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Compose.94fcb44a.
Source: chromecache_932.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_1129.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.9bb55bba.j
Source: chromecache_732.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.3567814a.js.map
Source: chromecache_1068.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.855c25
Source: chromecache_931.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.c04ca70
Source: chromecache_1166.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.175df38a.
Source: chromecache_723.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_623.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8bf92a8a.js.map
Source: chromecache_1099.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8461959a.j
Source: chromecache_870.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.ab59dafa.
Source: chromecache_593.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.826a7b
Source: chromecache_891.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.IntentPrompt.5a
Source: chromecache_1122.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.2c515aba.js.m
Source: chromecache_570.2.dr, chromecache_1066.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_1188.2.dr, chromecache_1258.2.dr, chromecache_1089.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_727.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_1100.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_1096.2.dr, chromecache_1262.2.dr, chromecache_801.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_719.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~lo
Source: chromecache_597.2.dr, chromecache_919.2.dr, chromecache_945.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~on
Source: chromecache_1018.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_1036.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_804.2.dr, chromecache_686.2.dr, chromecache_588.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_952.2.dr, chromecache_713.2.dr, chromecache_1111.2.dr, chromecache_1026.2.dr, chromecache_743.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_972.2.dr, chromecache_986.2.dr, chromecache_917.2.dr, chromecache_1208.2.dr, chromecache_622.2.dr, chromecache_1119.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_641.2.dr, chromecache_1067.2.dr, chromecache_1035.2.dr, chromecache_855.2.dr, chromecache_657.2.dr, chromecache_744.2.dr, chromecache_742.2.dr, chromecache_862.2.dr, chromecache_816.2.dr, chromecache_833.2.dr, chromecache_581.2.dr, chromecache_563.2.dr, chromecache_1003.2.dr, chromecache_708.2.dr, chromecache_1245.2.dr, chromecache_948.2.dr, chromecache_842.2.dr, chromecache_590.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_943.2.dr, chromecache_821.2.dr, chromecache_850.2.dr, chromecache_1195.2.dr, chromecache_1065.2.dr, chromecache_650.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_1264.2.dr, chromecache_1120.2.dr, chromecache_778.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_1190.2.dr, chromecache_900.2.dr, chromecache_1151.2.dr, chromecache_653.2.dr, chromecache_1204.2.dr, chromecache_1152.2.dr, chromecache_1246.2.dr, chromecache_1154.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_644.2.dr, chromecache_1007.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_782.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_942.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_793.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.8075d18a.js.map
Source: chromecache_1189.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_1271.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_1189.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_822.2.dr String found in binary or memory: https://twitter.com/intent/tweet?text=Jewish
Source: chromecache_1092.2.dr String found in binary or memory: https://twitter.com/intent/tweet?text=Trump
Source: chromecache_1123.2.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi
Source: chromecache_1161.2.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=7F542745-2D60-41EB-9A96-52B90C82
Source: chromecache_1161.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_887.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=ebaf34f4-adad-4f18-abc7-f5bcfaf662ce
Source: chromecache_949.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58570/occ?uid=bffd69f3-f24d-49c7-8aff-b30bb1e4f559
Source: chromecache_887.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_901.2.dr String found in binary or memory: https://us2.rtbsystem.org/kuzv/rurl/57935209/1435566377/0.728381/0/other/901010101/21001/70462608979
Source: chromecache_901.2.dr String found in binary or memory: https://us2.rtbsystem.org/kuzv/vurl/57935209/1435566377/0.728381/0/other/901010101/21001/70462608979
Source: chromecache_818.2.dr, chromecache_881.2.dr String found in binary or memory: https://widgets.mgid.com/%lang/%utm%id
Source: chromecache_823.2.dr String found in binary or memory: https://www.adsupply.com/
Source: chromecache_823.2.dr String found in binary or memory: https://www.adsupplymedia.com/_assets/logos/adsupplylogo_110x42.png
Source: chromecache_823.2.dr String found in binary or memory: https://www.adsupplymedia.com/_assets/logos/adsupplylogo_220x84.png
Source: chromecache_1265.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_1092.2.dr String found in binary or memory: https://www.foxnews.com/politics/2024-showdown-blue-states-trump-aims-to-turn-red-in-november
Source: chromecache_822.2.dr String found in binary or memory: https://www.foxnews.com/politics/first-on-fox-top-gop-jewish-group-steps-up-spending-on-behalf-of-tr
Source: chromecache_655.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_871.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_871.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_871.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_871.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_1277.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_1271.2.dr String found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_1189.2.dr, chromecache_1271.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_1271.2.dr String found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_971.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr, chromecache_655.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_871.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_1092.2.dr, chromecache_822.2.dr, chromecache_902.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com/adsense/autoads/icons/arrow_left_24px_grey_800.svg
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com/adsense/autoads/icons/close_24px_grey_700.svg
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com/adsense/autoads/icons/gpp_good_24px_blue_600.svg
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com/adsense/autoads/icons/gpp_good_24px_grey_800.svg
Source: chromecache_1271.2.dr String found in binary or memory: https://www.gstatic.com/prose/protected/%
Source: chromecache_1130.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_946.2.dr, chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_818.2.dr, chromecache_881.2.dr String found in binary or memory: https://www.mgid.com/services/privacy-policy
Source: chromecache_1231.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_1178.2.dr, chromecache_899.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_949.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=bffd69f3-f24d-49c7-8aff-b30bb1e4f559&gdpr=
Source: chromecache_732.2.dr String found in binary or memory: https://x.com/en/privacy
Source: chromecache_1231.2.dr String found in binary or memory: https://youradchoices.ca/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 51135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 51008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 50980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 51319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 51376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 51033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 51225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 51082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 51396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51201
Source: unknown Network traffic detected: HTTP traffic on port 51430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 51303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 51504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51213
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 51339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 51466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 51360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 51507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 51176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 51073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 51209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 51475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 50940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknown HTTPS traffic detected: 46.228.174.115:443 -> 192.168.2.4:50483 version: TLS 1.2
Source: unknown HTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.4:51379 version: TLS 1.2
Source: classification engine Classification label: sus22.phis.win@97/1235@997/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6096 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6096 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 --field-trial-handle=2000,i,17804766984535642108,16498945501277723346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs