Windows Analysis Report
KW27-edding-share-final.pdf

Overview

General Information

Sample name: KW27-edding-share-final.pdf
Analysis ID: 1466771
MD5: 5239016e4fa5c8d32f6efebe7a289af6
SHA1: 76172677999c570896d44afca8d9c37d8d33d88d
SHA256: 4dc2b3e3d613a97168ebac62857759d990109c3f98446924b25907d4010f2191
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

Source: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP Parser: <input type="password" .../> found
Source: https://www.plate.de/login.html HTTP Parser: <input type="password" .../> found
Source: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r= HTTP Parser: No favicon
Source: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r= HTTP Parser: No favicon
Source: https://www.plate.de/direktbestellung.html HTTP Parser: No favicon
Source: https://www.plate.de/direktbestellung.html HTTP Parser: No favicon
Source: https://www.plate.de/direktbestellung.html HTTP Parser: No favicon
Source: https://www.plate.de/direktbestellung.html HTTP Parser: No favicon
Source: https://www.plate.de/lieferbedingungen.html HTTP Parser: No favicon
Source: https://www.plate.de/lieferbedingungen.html HTTP Parser: No favicon
Source: https://www.plate.de/lieferbedingungen.html HTTP Parser: No favicon
Source: https://www.plate.de/kontakt.html HTTP Parser: No favicon
Source: https://www.plate.de/kontakt.html HTTP Parser: No favicon
Source: https://www.plate.de/kontakt.html HTTP Parser: No favicon
Source: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP Parser: No favicon
Source: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP Parser: No favicon
Source: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP Parser: No favicon
Source: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP Parser: No favicon
Source: https://www.plate.de/login.html HTTP Parser: No favicon
Source: https://www.plate.de/login.html HTTP Parser: No favicon
Source: https://www.plate.de/login.html HTTP Parser: No favicon
Source: https://www.plate.de/login.html HTTP Parser: No favicon
Source: https://www.plate.de/ HTTP Parser: No favicon
Source: https://www.plate.de/ HTTP Parser: No favicon
Source: https://www.plate.de/ HTTP Parser: No favicon
Source: https://www.plate.de/categories/collection.html HTTP Parser: No favicon
Source: https://www.plate.de/categories/collection.html HTTP Parser: No favicon
Source: https://www.plate.de/categories/collection.html HTTP Parser: No favicon
Source: https://www.plate.de/categories/collection.html HTTP Parser: No favicon
Source: https://www.plate.de/marken.html HTTP Parser: No favicon
Source: https://www.plate.de/marken.html HTTP Parser: No favicon
Source: https://www.plate.de/marken.html HTTP Parser: No favicon
Source: https://www.plate.de/marken.html HTTP Parser: No favicon
Source: https://www.plate.de/lo/35727626/themenwelten.html HTTP Parser: No favicon
Source: https://www.plate.de/lo/35727626/themenwelten.html HTTP Parser: No favicon
Source: https://www.plate.de/lo/35727626/themenwelten.html HTTP Parser: No favicon
Source: https://www.plate.de/basket/show.html HTTP Parser: No favicon
Source: https://www.plate.de/basket/show.html HTTP Parser: No favicon
Source: https://www.plate.de/c/ordnen-registrieren_1170112.html HTTP Parser: No favicon
Source: https://www.plate.de/c/ordnen-registrieren_1170112.html HTTP Parser: No favicon
Source: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.html HTTP Parser: No favicon
Source: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.html HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:53068 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:53063 -> 1.1.1.1:53
Source: Joe Sandbox View IP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox View IP Address: 23.41.168.139 23.41.168.139
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hbtNkaltM7YPRDz&MD=XFs174LY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r= HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hbtNkaltM7YPRDz&MD=XFs174LY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /latest/uc-block.bundle.js HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/202405271426!frameworks.min.css HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/202405271426!shop.min.css HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/202405271426!headscripts.js HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/plugins/flaticon.css HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Company/01/logo-01/png/6bf/plate-b%C3%BCromaterial-vertriebs-gmbhlogo-01.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37160/37160_z/jpg/3f5/standard37160z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /latest/uc-block-ui.bundle.js HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/22707_05_z/jpg/7d5/2270705z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11611274_Zeichenbl_cke/jpg/5a9/11611274zeichenblcke.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972591_Haftmarker_spender/jpg/e2d/11972591haftmarkerspender.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/83000_09_z/jpg/ab0/8300009z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/LedfSFfJ/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.plate.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Company/01/logo-01/png/6bf/plate-b%C3%BCromaterial-vertriebs-gmbhlogo-01.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/open-sans-v15-latin-italic.woff2 HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/open-sans-v15-latin-700.woff2 HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/input-bg.gif HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/open-sans-v15-latin-600.woff2 HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/open-sans-v15-latin-regular.woff2 HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Flaticon.woff HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/bg-kachel.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37160/37160_z/jpg/3f5/standard37160z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/LedfSFfJ/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/bottom_shadow_bg.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/15712_z/jpg/5f2/15712z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/22707_05_z/jpg/7d5/2270705z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/select_dropdown.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/4_z/jpg/cf6/4z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972591_Haftmarker_spender/jpg/e2d/11972591haftmarkerspender.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11611274_Zeichenbl_cke/jpg/5a9/11611274zeichenblcke.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/83000_09_z/jpg/ab0/8300009z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/414412_z/jpg/e1c/414412z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/input-bg.gif HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/33065_z/jpg/4dc/33065z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/bg-kachel.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/LedfSFfJ/latest/de.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.plate.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/202405271426!frameworks.min.js HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/202405271426!shop.min.js HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/select_dropdown.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/9973_z/jpg/db9/9973z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/newsletter.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/bottom_shadow_bg.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/15712_z/jpg/5f2/15712z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/4_z/jpg/cf6/4z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/icon_sprites.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/414412_z/jpg/e1c/414412z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/ButtonRedBG.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/33065_z/jpg/4dc/33065z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/DefaultData-e2b371ee-ab4a496f.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/LedfSFfJ/latest/de.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /session/1px.png?settingsId=LedfSFfJ HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/toolbarShoppingInfo_bg.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/9973_z/jpg/db9/9973z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/toolbarShoppingInfoPrice_bg.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/newsletter.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/icon_sprites.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mainNavi.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/border_footer_bg.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /session/1px.png?settingsId=LedfSFfJ HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/ButtonRedBG.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/toolbarShoppingInfo_bg.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/toolbarShoppingInfoPrice_bg.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translations/translations-de.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.plate.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/mainNavi.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/border_footer_bg.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37150/37150_z/jpg/d85/standard37150z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37151/37151_z/jpg/91f/standard37151z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37152/37152_z/jpg/00e/standard37152z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37155/37155_z/jpg/d59/standard37155z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37158/37158_z/jpg/25c/standard37158z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/DefaultUI-2a7884c0-8bdbe74c.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translations/translations-de.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/HP/HP/jpg/4c1/hphp.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Brother/Brother/jpg/c1a/brotherbrother.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37152/37152_z/jpg/00e/standard37152z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37158/37158_z/jpg/25c/standard37158z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37151/37151_z/jpg/91f/standard37151z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37150/37150_z/jpg/d85/standard37150z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37155/37155_z/jpg/d59/standard37155z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/FirstLayerCustomization-407965c1-8950ffd6.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/DefaultUI-2a7884c0-8bdbe74c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/ButtonsCustomization-2a94c8b3-1046507a.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/DefaultUI-2a7884c0-8bdbe74c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/SecondLayerUI-8d8572c8-e939e209.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/DefaultUI-2a7884c0-8bdbe74c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Canon/Canon/jpg/667/canoncanon.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Epson/Epson/jpg/477/epsonepson.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Kyocera/Kyocera/jpg/e3f/kyocerakyocera.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Samsung/Samsung/jpg/96d/samsungsamsung.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/Taglogger-92cfaff1-30de9608.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Oki/Oki/jpg/1d5/okioki.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/HP/HP/jpg/4c1/hphp.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Brother/Brother/jpg/c1a/brotherbrother.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Lexmark/Lexmark/jpg/6d3/lexmarklexmark.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37159/37159_z/jpg/e28/standard37159z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Canon/Canon/jpg/667/canoncanon.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Epson/Epson/jpg/477/epsonepson.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/80250/01/80250_01_z/jpg/fea/gelb8025001z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Kyocera/Kyocera/jpg/e3f/kyocerakyocera.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Samsung/Samsung/jpg/96d/samsungsamsung.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /latest/de.json HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.plate.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/PrivacyButton-1092dea4.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/index-73736773.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fs%2Fsearch.html&cb=1719999324449 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Oki/Oki/jpg/1d5/okioki.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Manufacturer/Lexmark/Lexmark/jpg/6d3/lexmarklexmark.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/37159/37159_z/jpg/e28/standard37159z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Product/80250/01/80250_01_z/jpg/fea/gelb8025001z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fs%2Fsearch.html&cb=1719999324449 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /latest/de.json HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/index-b008d3dd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/style.css?v=70b9e44c11 HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/SaveButton-341009fd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index-b008d3dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/VirtualServiceItem-4a259bbf.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index-b008d3dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /browser-ui/3.48.0/DefaultTabs-40b9a780.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.plate.desec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.48.0/index-b008d3dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-1.11.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/reset.css HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.plate.de/assets/css/style.css?v=70b9e44c11Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/plate.css HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.plate.de/assets/css/style.css?v=70b9e44c11Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/ghost-url.min.js?v=70b9e44c11 HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/jquery.fitvids.js?v=70b9e44c11 HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/index.js?v=70b9e44c11 HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/bg-kachel.png HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.plate.de/assets/css/plate.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/bg-kachel.png HTTP/1.1Host: blog.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blog.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1
Source: global traffic HTTP traffic detected: GET /direktbestellung.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fdirektbestellung.html&cb=1719999332656 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fdirektbestellung.html&cb=1719999332656 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lieferbedingungen.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flieferbedingungen.html&cb=1719999336519 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flieferbedingungen.html&cb=1719999336519 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /kontakt.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/radio-on.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fkontakt.html&cb=1719999340451 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/radio-off.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/check-off.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/radio-on.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fkontakt.html&cb=1719999340451 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/radio-off.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/check-off.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999344541 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999344541 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /mein-konto.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /login.html HTTP/1.1Host: www.plate.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999348787 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999348787 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/kw27_Banner/jpg/00e/kw27banner.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2F&cb=1719999352528 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medium/Product/60117/60117_z/jpg/206/erfrischungst%C3%BCcher-hellma-befresh60117z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/schnaeppchen_teaser.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW04_Hygiene_Banner_Startseite/jpg/924/kw04hygienebannerstartseite.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-inactive.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-active.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2F&cb=1719999352528 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/slider-left.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/schnaeppchen_teaser.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1647/1647_z/jpg/609/r%C3%BCckenschilder-leitz-16471647z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/60117/60117_z/jpg/206/erfrischungst%C3%BCcher-hellma-befresh60117z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/332680/332680_z/jpg/0a9/lufterfrischerspender-satino-by-wepa-eco-332680332680z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-right.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-inactive.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-active.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/kw27_Banner/jpg/00e/kw27banner.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/18506/18506_z/jpg/93c/buntstifte-staedtler-noris-colour-185-c618506z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/199314/199314_z/jpg/4da/flaschenk%C3%BChler-helios-freeze-u-0704199314z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/PLATE_Banner_Unsere_Eigenmarken/jpg/d0c/platebannerunsereeigenmarken.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-left.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1647/1647_z/jpg/609/r%C3%BCckenschilder-leitz-16471647z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW_25_PLATE_BANNER_Ventilatoren_und_Klimager_te/jpg/35b/kw25platebannerventilatorenundklimagerte.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/HSM_online_banner_EM_Aktion_717x200px_1/jpg/577/hsmonlinebanneremaktion717x200px1.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW04_Hygiene_Banner_Startseite/jpg/924/kw04hygienebannerstartseite.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/slider-right.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW22_PLATE_BANNER_FRANKEN/jpg/9c0/kw22platebannerfranken.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/332680/332680_z/jpg/0a9/lufterfrischerspender-satino-by-wepa-eco-332680332680z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/Umwelt_Themenwelt_PLATE_BANNER/jpg/6f1/umweltthemenweltplatebanner.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/717x200__Catering_und_Zubeh_r_Banner_Startseite/jpg/3ba/717x200cateringundzubehrbannerstartseite.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/18506/18506_z/jpg/93c/buntstifte-staedtler-noris-colour-185-c618506z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/199314/199314_z/jpg/4da/flaschenk%C3%BChler-helios-freeze-u-0704199314z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/22531/22531_z/jpg/e3d/aktenvernichter-hsm-securio-c14-225311122531z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/3129278/3129278_z/jpg/fe6/allzweckreiniger-sagrotan-bl%C3%BCtenfrische-gr%C3%BCner-apfel3129278z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW_25_PLATE_BANNER_Ventilatoren_und_Klimager_te/jpg/35b/kw25platebannerventilatorenundklimagerte.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/HSM_online_banner_EM_Aktion_717x200px_1/jpg/577/hsmonlinebanneremaktion717x200px1.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/994410/994410_z/jpg/8a1/ordner-a4-a-series-80mm-rc-pappe994410z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/KW22_PLATE_BANNER_FRANKEN/jpg/9c0/kw22platebannerfranken.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/PLATE_Banner_Unsere_Eigenmarken/jpg/d0c/platebannerunsereeigenmarken.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1010/1010_z/jpg/337/ordner-a4-leitz-1010-80mm-pp1010z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/22531/22531_z/jpg/e3d/aktenvernichter-hsm-securio-c14-225311122531z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1015/1015_z/jpg/921/ordner-a4-leitz-1015-52mm-pp1015z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1080/1080_z/jpg/c3b/ordner-a4-leitz-1080-80mm-farbiger-r%C3%BCcken-wolkenmarmor1080z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/3129278/3129278_z/jpg/fe6/allzweckreiniger-sagrotan-bl%C3%BCtenfrische-gr%C3%BCner-apfel3129278z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1100/1100_z/jpg/a42/kopierpapier-corona-extra-copy-pro-nature-din-a41100z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1111515/1111515_z/jpg/861/moderationskarten-rechteck-franken-umz-10201111515z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/13202/13202_z/jpg/2e4/klebestifte-kores-eco-k1320213202z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1329/1329_z/jpg/f53/bleistifte-corona1329z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/994410/994410_z/jpg/8a1/ordner-a4-a-series-80mm-rc-pappe994410z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/Umwelt_Themenwelt_PLATE_BANNER/jpg/6f1/umweltthemenweltplatebanner.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1010/1010_z/jpg/337/ordner-a4-leitz-1010-80mm-pp1010z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/133/133_z/jpg/ef7/radierer-l%C3%A4ufer-plast-0140133z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353618/717x200__Catering_und_Zubeh_r_Banner_Startseite/jpg/3ba/717x200cateringundzubehrbannerstartseite.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/teaser-buerowelt.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/logo-sprite.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.plate.de/css/202405271426!shop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353619/frontpage_flip/jpg/397/frontpageflip.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/stempelshop_teaser.png HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1015/1015_z/jpg/921/ordner-a4-leitz-1015-52mm-pp1015z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1080/1080_z/jpg/c3b/ordner-a4-leitz-1080-80mm-farbiger-r%C3%BCcken-wolkenmarmor1080z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1100/1100_z/jpg/a42/kopierpapier-corona-extra-copy-pro-nature-din-a41100z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1111515/1111515_z/jpg/861/moderationskarten-rechteck-franken-umz-10201111515z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/13202/13202_z/jpg/2e4/klebestifte-kores-eco-k1320213202z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/1329/1329_z/jpg/f53/bleistifte-corona1329z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/133/133_z/jpg/ef7/radierer-l%C3%A4ufer-plast-0140133z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/teaser-buerowelt.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/logo-sprite.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /Upload/13353619/frontpage_flip/jpg/397/frontpageflip.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /img/stempelshop_teaser.png HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /categories/collection.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fcategories%2Fcollection.html&cb=1719999365096 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fcategories%2Fcollection.html&cb=1719999365096 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /marken.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fmarken.html&cb=1719999369474 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fmarken.html&cb=1719999369474 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lo/35727626/themenwelten.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_full/Landing/16946803/PLATE_Banner_Unsere_Eigenmarken/jpg/d0c/platebannerunsereeigenmarken.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flo%2F35727626%2Fthemenwelten.html&cb=1719999372663 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/940x300_Themenwelt_Banner_Catering_und_Zubeh_r/jpg/151/940x300themenweltbannercateringundzubehr.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Themenwelt_Banner_Hygiene____Reinigung/jpg/749/themenweltbannerhygienereinigung.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Umwelt_PLATE_THEMENWELT_HEADER_Korrektur/jpg/fb3/umweltplatethemenweltheaderkorrektur.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/PLATE_THEMENWELT_HEADER_FRANKEN/jpg/d81/platethemenweltheaderfranken.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Stempelshop_In_3_Schritten_zu_Ihrem_Wunschprodukt/jpg/82f/stempelshopin3schrittenzuihremwunschprodukt.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/BIC_Sortiment_Titelbild/jpg/c7c/bicsortimenttitelbild.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_full/Landing/16946803/PLATE_Banner_Unsere_Eigenmarken/jpg/d0c/platebannerunsereeigenmarken.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flo%2F35727626%2Fthemenwelten.html&cb=1719999372663 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/KW09_Satino_by_Wepa__940_x_300_px_/jpg/ff4/kw09satinobywepa940x300px.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/940x300_Themenwelt_Banner_Catering_und_Zubeh_r/jpg/151/940x300themenweltbannercateringundzubehr.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Themenwelt_Banner_Hygiene____Reinigung/jpg/749/themenweltbannerhygienereinigung.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Umwelt_PLATE_THEMENWELT_HEADER_Korrektur/jpg/fb3/umweltplatethemenweltheaderkorrektur.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/PLATE_THEMENWELT_HEADER_FRANKEN/jpg/d81/platethemenweltheaderfranken.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Eigenmarken__bersichtbild/jpg/2e8/eigenmarkenbersichtbild.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/31581532/StartMoebelwelt/jpg/a48/startmoebelwelt.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/KW_28_Legamaster_PLATE_THEMENWELT_HEADER_/jpg/444/kw28legamasterplatethemenweltheader.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Stempelshop_In_3_Schritten_zu_Ihrem_Wunschprodukt/jpg/82f/stempelshopin3schrittenzuihremwunschprodukt.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/BIC_Sortiment_Titelbild/jpg/c7c/bicsortimenttitelbild.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/KW09_Satino_by_Wepa__940_x_300_px_/jpg/ff4/kw09satinobywepa940x300px.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/Eigenmarken__bersichtbild/jpg/2e8/eigenmarkenbersichtbild.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/31581532/StartMoebelwelt/jpg/a48/startmoebelwelt.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /lp_half/Landing/16946803/KW_28_Legamaster_PLATE_THEMENWELT_HEADER_/jpg/444/kw28legamasterplatethemenweltheader.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/show.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/basket/show.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fbasket%2Fshow.html&cb=1719999376785 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/basket/show.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/ordnen-registrieren_1170112.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/basket/show.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/basket/show.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fbasket%2Fshow.html&cb=1719999376785 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fc%2Fordnen-registrieren_1170112.html&cb=1719999378383 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170182_Ordner_Standard/jpg/0c3/1170182ordnerstandard.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fc%2Fordnen-registrieren_1170112.html&cb=1719999378383 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170194_Register/jpg/916/1170194register.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/4797_z/jpg/923/4797z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/522630_z1/jpg/f79/522630z1.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170126_Schnellhefter/jpg/474/1170126schnellhefter.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170165_Eckspannermappen/jpg/23b/1170165eckspannermappen.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/550200_03/jpg/064/55020003.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170182_Ordner_Standard/jpg/0c3/1170182ordnerstandard.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/50609_04_z/jpg/c99/5060904z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/261010_z/jpg/e00/261010z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/99806_06_z/jpg/1bb/9980606z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972570_H_ngeregistraturen/jpg/034/11972570hngeregistraturen.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/4797_z/jpg/923/4797z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/522630_z1/jpg/f79/522630z1.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170235_Rollkarteien_Zubeh_r/jpg/53d/1170235rollkarteienzubehr.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordnen-registrieren_1170112.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170194_Register/jpg/916/1170194register.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170165_Eckspannermappen/jpg/23b/1170165eckspannermappen.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170126_Schnellhefter/jpg/474/1170126schnellhefter.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/550200_03/jpg/064/55020003.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /c/ordner-zubeh%C3%B6r_1170181.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/99806_06_z/jpg/1bb/9980606z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/261010_z/jpg/e00/261010z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/50609_04_z/jpg/c99/5060904z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972570_H_ngeregistraturen/jpg/034/11972570hngeregistraturen.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170235_Rollkarteien_Zubeh_r/jpg/53d/1170235rollkarteienzubehr.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fc%2Fordner-zubeh%25C3%25B6r_1170181.html&cb=1719999382576 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fc%2Fordner-zubeh%25C3%25B6r_1170181.html&cb=1719999382576 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972582_Ordner/jpg/0c3/11972582ordner.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170188_R_ckenschilder/jpg/a13/1170188rckenschilder.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/14020_z/jpg/365/14020z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170186_Heftstreifen_diverse/jpg/2a7/1170186heftstreifendiverse.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170187_Abheftb_gel/jpg/010/1170187abheftbgel.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/12597552_Umf_ller/jpg/b5f/12597552umfller.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/12597553_Heftzungen_und_Deckschienen/jpg/cf1/12597553heftzungenunddeckschienen.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11611271_Niederhalter/jpg/5e2/11611271niederhalter.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/c/ordner-zubeh%C3%B6r_1170181.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11972582_Ordner/jpg/0c3/11972582ordner.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170188_R_ckenschilder/jpg/a13/1170188rckenschilder.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/14020_z/jpg/365/14020z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/12597552_Umf_ller/jpg/b5f/12597552umfller.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170186_Heftstreifen_diverse/jpg/2a7/1170186heftstreifendiverse.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/1170187_Abheftb_gel/jpg/010/1170187abheftbgel.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/12597553_Heftzungen_und_Deckschienen/jpg/cf1/12597553heftzungenunddeckschienen.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET /thumbs/Upload/20304524/11611271_Niederhalter/jpg/5e2/11611271niederhalter.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: blog.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0If-None-Match: W/"2342-QfL7vxrJhjoB23HFQN7hQw"
Source: global traffic HTTP traffic detected: GET /direktbestellung.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _ga_ZV574T6X5D=GS1.2.1719999330.1.0.1719999330.0.0.0; _gat=1
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fdirektbestellung.html&cb=1719999390755 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/direktbestellung.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fdirektbestellung.html&cb=1719999390755 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /lieferbedingungen.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flieferbedingungen.html&cb=1719999394504 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lieferbedingungen.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flieferbedingungen.html&cb=1719999394504 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /kontakt.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fkontakt.html&cb=1719999398546 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/kontakt.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fkontakt.html&cb=1719999398546 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshare HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999402698 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.html?back=%2fs%2fsearch.html%3fsearchTerm%3dshareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999402698 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /mein-konto.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /login.html HTTP/1.1Host: www.plate.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999406809 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flogin.html&cb=1719999406809 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/14613/14613_z/jpg/c74/querkalender-a-series-as156514613z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/8031/8031_z/jpg/2ad/flipchart-franken-x-traline-mobil-el-fc318031z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/68019/68019_z/jpg/fa0/klebefilmabroller-scotch-clip-twist-c19-clip-cg68019z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2F&cb=1719999411027 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medium/Product/106300/106300_z/jpg/112/drucker-brother-hl-l6300dw-sw-laserdrucker106300z.jpg HTTP/1.1Host: static.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/14613/14613_z/jpg/c74/querkalender-a-series-as156514613z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/8031/8031_z/jpg/2ad/flipchart-franken-x-traline-mobil-el-fc318031z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2F&cb=1719999411027 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medium/Product/106300/106300_z/jpg/112/drucker-brother-hl-l6300dw-sw-laserdrucker106300z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /medium/Product/68019/68019_z/jpg/fa0/klebefilmabroller-scotch-clip-twist-c19-clip-cg68019z.jpg HTTP/1.1Host: static.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /categories/collection.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fcategories%2Fcollection.html&cb=1719999415104 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/categories/collection.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fcategories%2Fcollection.html&cb=1719999415104 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /marken.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fmarken.html&cb=1719999419015 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/marken.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Fmarken.html&cb=1719999419015 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /lo/35727626/themenwelten.html HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /basket/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flo%2F35727626%2Fthemenwelten.html&cb=1719999423805 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.plate.de/lo/35727626/themenwelten.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favourites/info.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /supplies/navi.json HTTP/1.1Host: www.plate.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=app2~7f2c20cbbc7470ff7ea0e90b9d2b; _ga=GA1.2.1582046326.1719999329; _gid=GA1.2.1492002001.1719999329; _gat=1; _ga_ZV574T6X5D=GS1.2.1719999330.1.1.1719999389.0.0.0
Source: global traffic HTTP traffic detected: GET /uct?v=1&sid=LedfSFfJ&t=1&abv=&r=https%3A%2F%2Fwww.plate.de%2Flo%2F35727626%2Fthemenwelten.html&cb=1719999423805 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_392.10.dr String found in binary or memory: c.length&&(a||(c[0].src="//about:blank"),e.isIE8&&c.css("display",a?"block":"none"))}};b.magnificPopup.registerModule("iframe",{options:{markup:'\x3cdiv class\x3d"mfp-iframe-scaler"\x3e\x3cdiv class\x3d"mfp-close"\x3e\x3c/div\x3e\x3ciframe class\x3d"mfp-iframe" src\x3d"//about:blank" frameborder\x3d"0" allowfullscreen\x3e\x3c/iframe\x3e\x3c/div\x3e',srcAction:"iframe_src",patterns:{youtube:{index:"youtube.com",id:"v\x3d",src:"//www.youtube.com/embed/%id%?autoplay\x3d1"},vimeo:{index:"vimeo.com/", equals www.youtube.com (Youtube)
Source: chromecache_386.10.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: www.plate.de
Source: global traffic DNS traffic detected: DNS query: app.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: privacy-proxy.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: static.plate.de
Source: global traffic DNS traffic detected: DNS query: api.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: consent-api.service.consent.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: uct.service.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: blog.plate.de
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: unknown HTTP traffic detected: POST /consent/uw/3 HTTP/1.1Host: consent-api.service.consent.usercentrics.euConnection: keep-aliveContent-Length: 612sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccess-Control-Allow-Origin: *Accept: application/jsonX-Request-ID: 7bec617c-5ffa-4c1b-944a-4a599a08cdf1sec-ch-ua-platform: "Windows"Origin: https://www.plate.deSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.dr String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: chromecache_465.10.dr String found in binary or memory: http://clagnut.com/blog/348/#c790
Source: chromecache_365.10.dr String found in binary or memory: http://creativecommons.org/licenses/by-nc/4.0/
Source: chromecache_377.10.dr String found in binary or memory: http://css-tricks.com
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_377.10.dr String found in binary or memory: http://daverupert.com
Source: chromecache_365.10.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_365.10.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_365.10.dr String found in binary or memory: http://getbootstrap.com)
Source: chromecache_365.10.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_365.10.dr String found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_465.10.dr String found in binary or memory: http://meyerweb.com/eric/tools/css/reset/index.html
Source: chromecache_465.10.dr String found in binary or memory: http://necolas.github.com/normalize.css/
Source: chromecache_427.10.dr, chromecache_287.10.dr, chromecache_322.10.dr, chromecache_533.10.dr, chromecache_470.10.dr, chromecache_481.10.dr, chromecache_332.10.dr, chromecache_384.10.dr, chromecache_358.10.dr, chromecache_479.10.dr, chromecache_376.10.dr, chromecache_342.10.dr, chromecache_450.10.dr, chromecache_292.10.dr String found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_377.10.dr String found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_475.10.dr String found in binary or memory: http://schema.org
Source: chromecache_484.10.dr String found in binary or memory: http://underscores.me/
Source: chromecache_377.10.dr String found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_465.10.dr String found in binary or memory: http://www.blueprintcss.org/
Source: chromecache_484.10.dr String found in binary or memory: http://www.construktiv.de
Source: chromecache_475.10.dr String found in binary or memory: http://www.plate.de
Source: chromecache_386.10.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_341.10.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_475.10.dr String found in binary or memory: https://blog.plate.de
Source: chromecache_475.10.dr String found in binary or memory: https://blog.plate.de/
Source: chromecache_410.10.dr String found in binary or memory: https://blog.plate.de/ghost/api/v0.1/
Source: chromecache_475.10.dr String found in binary or memory: https://blog.plate.de/page/2/
Source: chromecache_475.10.dr String found in binary or memory: https://blog.plate.de/rss/
Source: chromecache_386.10.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_475.10.dr String found in binary or memory: https://code.jquery.com/jquery-1.11.3.min.js
Source: chromecache_365.10.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_386.10.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_386.10.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_386.10.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_341.10.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_341.10.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_386.10.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_323.10.dr, chromecache_438.10.dr String found in binary or memory: https://usercentrics.com/
Source: chromecache_385.10.dr, chromecache_378.10.dr String found in binary or memory: https://usercentrics.com/?utm_source=cmp&utm_medium=powered_by
Source: chromecache_341.10.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_341.10.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_341.10.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_386.10.dr String found in binary or memory: https://www.google.com
Source: chromecache_341.10.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_386.10.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_386.10.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_341.10.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_386.10.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_385.10.dr, chromecache_378.10.dr String found in binary or memory: https://www.plate.de/datenschutz.html
Source: chromecache_385.10.dr, chromecache_378.10.dr String found in binary or memory: https://www.plate.de/impressum.html
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 53168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 53489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53248 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53295 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53570 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53479 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53433 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53328
Source: unknown Network traffic detected: HTTP traffic on port 53071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53323
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53565
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53562
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53566
Source: unknown Network traffic detected: HTTP traffic on port 53552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53571
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53570
Source: unknown Network traffic detected: HTTP traffic on port 53139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53339
Source: unknown Network traffic detected: HTTP traffic on port 53345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53575
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53574
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53338
Source: unknown Network traffic detected: HTTP traffic on port 53219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53336
Source: unknown Network traffic detected: HTTP traffic on port 53162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53578
Source: unknown Network traffic detected: HTTP traffic on port 53402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53577
Source: unknown Network traffic detected: HTTP traffic on port 53254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53582
Source: unknown Network traffic detected: HTTP traffic on port 53448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53580
Source: unknown Network traffic detected: HTTP traffic on port 53539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53345
Source: unknown Network traffic detected: HTTP traffic on port 53140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53585
Source: unknown Network traffic detected: HTTP traffic on port 53426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53349
Source: unknown Network traffic detected: HTTP traffic on port 53369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53347
Source: unknown Network traffic detected: HTTP traffic on port 53276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53352
Source: unknown Network traffic detected: HTTP traffic on port 53471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53351
Source: unknown Network traffic detected: HTTP traffic on port 53196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53593
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53350
Source: unknown Network traffic detected: HTTP traffic on port 53083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53591
Source: unknown Network traffic detected: HTTP traffic on port 53290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53112
Source: unknown Network traffic detected: HTTP traffic on port 53104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53357
Source: unknown Network traffic detected: HTTP traffic on port 53517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53361
Source: unknown Network traffic detected: HTTP traffic on port 53333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53360
Source: unknown Network traffic detected: HTTP traffic on port 53392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53526
Source: unknown Network traffic detected: HTTP traffic on port 53367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53523
Source: unknown Network traffic detected: HTTP traffic on port 53126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53522
Source: unknown Network traffic detected: HTTP traffic on port 53527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53532
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53530
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53533
Source: unknown Network traffic detected: HTTP traffic on port 53550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53548
Source: unknown Network traffic detected: HTTP traffic on port 53323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53542
Source: unknown Network traffic detected: HTTP traffic on port 53186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53541
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53544
Source: unknown Network traffic detected: HTTP traffic on port 53230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53550
Source: unknown Network traffic detected: HTTP traffic on port 53093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53317
Source: unknown Network traffic detected: HTTP traffic on port 53301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53312
Source: unknown Network traffic detected: HTTP traffic on port 53164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53315
Source: unknown Network traffic detected: HTTP traffic on port 53400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53555
Source: unknown Network traffic detected: HTTP traffic on port 53252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53561
Source: unknown Network traffic detected: HTTP traffic on port 53495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53560
Source: unknown Network traffic detected: HTTP traffic on port 53379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53169
Source: unknown Network traffic detected: HTTP traffic on port 53188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53167
Source: unknown Network traffic detected: HTTP traffic on port 53572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53166
Source: unknown Network traffic detected: HTTP traffic on port 53142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53174
Source: unknown Network traffic detected: HTTP traffic on port 53085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53177
Source: unknown Network traffic detected: HTTP traffic on port 53102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53183
Source: unknown Network traffic detected: HTTP traffic on port 53205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53181
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53187
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53185
Source: unknown Network traffic detected: HTTP traffic on port 53308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53184
Source: unknown Network traffic detected: HTTP traffic on port 53176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53188
Source: unknown Network traffic detected: HTTP traffic on port 53124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53194
Source: unknown Network traffic detected: HTTP traffic on port 53468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53192
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53196
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53195
Source: unknown Network traffic detected: HTTP traffic on port 53355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53190
Source: unknown Network traffic detected: HTTP traffic on port 53154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53199
Source: unknown Network traffic detected: HTTP traffic on port 53404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53365
Source: unknown Network traffic detected: HTTP traffic on port 53424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53370
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53374
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53132
Source: unknown Network traffic detected: HTTP traffic on port 53100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53372
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53371
Source: unknown Network traffic detected: HTTP traffic on port 53284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53378
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53377
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53376
Source: unknown Network traffic detected: HTTP traffic on port 53250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53139
Source: unknown Network traffic detected: HTTP traffic on port 53387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53379
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53381
Source: unknown Network traffic detected: HTTP traffic on port 53493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53380
Source: unknown Network traffic detected: HTTP traffic on port 53574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53385
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53382
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53389
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53145
Source: unknown Network traffic detected: HTTP traffic on port 53365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53387
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53386
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53149
Source: unknown Network traffic detected: HTTP traffic on port 53144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53150
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53392
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53391
Source: unknown Network traffic detected: HTTP traffic on port 53227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53390
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53395
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53394
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53393
Source: unknown Network traffic detected: HTTP traffic on port 53529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53158
Source: unknown Network traffic detected: HTTP traffic on port 53343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53399
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53156
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53397
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53155
Source: unknown Network traffic detected: HTTP traffic on port 53530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 53294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 53161
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:53068 version: TLS 1.2
Source: classification engine Classification label: clean1.winPDF@63/474@46/13
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-03 05-34-19-713.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\KW27-edding-share-final.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1560,i,9072922501971325885,6965411466872647726,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.plate.de/s/search.html?searchTerm=share&m[]=192921326&page=1&limit=20&sortby=PRICE_ASC&r="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,7665571295705157674,9039530109360920555,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1560,i,9072922501971325885,6965411466872647726,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,7665571295705157674,9039530109360920555,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: KW27-edding-share-final.pdf Initial sample: PDF keyword /JS count = 0
Source: KW27-edding-share-final.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: KW27-edding-share-final.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs