Windows Analysis Report
https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=https://more.att.com/currently/imap

Overview

General Information

Sample URL: https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=https://more.att
Analysis ID: 1467143
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden URLs or javascript code

Classification

Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: Base64 decoded: {"gcm_sender_id":"810873032267","gcm_user_visible_only":true,"description":"AT&T Web Application","manifest_version":"2","version":"1.0.0","name":"Yahoo","short_name":"Yahoo","display":"standalone","theme_color":"#ffffff","background_color":"#ffffff","sco...
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature#main-content HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature#main-content HTTP Parser: No favicon
Source: https://servedby.flashtalking.com/container/19536;124481;13503;iframe/?ft_referrer=https%3A//more.att.com/currently/imap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&ns=&cb=330816.44949889876 HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CLXgouGoi4cDFS7EwgQdsSUH9A;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CMK3lOWoi4cDFRLEwgQdgaMIfg;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CID_qOGoi4cDFZXLwgQdaaAO0w;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CMOo6-Woi4cDFUnGwgQdoKAADw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html HTTP Parser: No favicon
Source: https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a&axids=gam%3Dy-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A%26dv360%3DeS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B%26ydsp%3Dy-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A%26tbla%3Dy-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html HTTP Parser: No favicon
Source: https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.html HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=133799&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C590%2C550%2C233%2C2028%2C597%2C2027%2C236%2C3038%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C521%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C261%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8711346901552944690&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=Tc-hh0PJq4FWya-GS8y0gk3BoYNWwa6LH8ovH8iX HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=44D87591-5CED-451B-B360-9E2C2E814602&redir=true&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=medianet HTTP Parser: No favicon
Source: https://yahoo-bidout-d.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&predirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent= HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=44D87591-5CED-451B-B360-9E2C2E814602&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU7f3474f613ff41c190427e00323fe0cb HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=8673075369624328691&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7387451668781463918&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZoWAJsCo8YkAAI12mP4AAAAA HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=BCe7k-ujNyPyaZqQ935PiN4rghr1UrlLzpgLlQzcUKQ&pi=gumgum&tc=1 HTTP Parser: No favicon
Source: https://pixel-sync.sitescout.com/dmp/asyncPixelSync?cookieQ=1&nid=48&wb=1&hdid=0&us_privacy=1YNN HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature#IMAP HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature#IMAP HTTP Parser: No favicon
Source: https://more.att.com/currently/imap?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature#IMAP HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=44D87591-5CED-451B-B360-9E2C2E814602 HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=208386&gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV81NmJkY2ZhMy0zYThmLTRkMmItYmFhMC1kMDNmMzM0YTY0YWY=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5107433834354395593 HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=acb0262e-395b-11ef-8d73-7f936c55118d HTTP Parser: No favicon
Source: https://cm.adgrx.com/bridge.gif?AG_PID=pubmatic&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=0&cmp_cs=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/prebid-server/?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp_sid=-1&gpp=DBAA&url=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dsovrn%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24UID&dnr=1 HTTP Parser: No favicon
Source: https://sync.targeting.unrulymedia.com/csync/RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003 HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CMLb2Puoi4cDFePHwgQd9fYIsw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7033192498209;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1673722274;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://6100125.fls.doubleclick.net/activityi;dc_pre=CNzch_yoi4cDFZjEwgQd4HQG-Q;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=3918436858961;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=533266179;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=58&3pid=44D87591-5CED-451B-B360-9E2C2E814602 HTTP Parser: No favicon
Source: https://ssp-sync.criteo.com/user-sync/iframe?gdprapplies=0&gdpr=&ccpa=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230 HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003 HTTP Parser: No favicon
Source: https://contextual.media.net/cksync.php?cs=8&type=pba&gdpr=0&gdpr_consent=&ovsid=44D87591-5CED-451B-B360-9E2C2E814602 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26type%3Dpba%26gdpr%3D0%26gdpr_consent%3D%26ovsid%3DPM_UID HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 10
Source: global traffic TCP traffic: 192.168.2.4:51280 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50274 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50123 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50266 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:49860 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50412 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50546 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 231
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /qscripts/quantum-att.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1720025067972 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1720025067972 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: att.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1720025070256 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/12298/?che=[cachebuster]&type=1002 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=attservicesinc&sessionId=0676ed42aa90436aaa6cc8d702787bd4&version=2.11.2 HTTP/1.1Host: attservicesinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/12298/?che=[cachebuster]&type=1002 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8cAAAAAAA
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=49258925795838060191711992000866968330 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8cAAAAAAA
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=266400604932000529242 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=49258925795838060191711992000866968330 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=mbWXBt3-rHNDSyKg5gzT4dO9fsGK5RHtvTOIeG4VZrBaaPypdFM8CQilgFgzNaf7UNhz_SB1BE4lHNPBeFzs6MwDwOI5b6yjvi2xQ7Io2e4.; receive-cookie-deprecation=1; uuid2=8711346901552944690
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomNDkyNTg5MjU3OTU4MzgwNjAxOTE3MTE5OTIwMDA4NjY5NjgzMzAQABoNCPL_lbQGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=MnYxqDEQzPNu2sEiNTsIOMx5+dPmWssIQCaTJewmVqY=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=266400604932000529242 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046; dpm=49258925795838060191711992000866968330
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=8711346901552944690 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NDkyNTg5MjU3OTU4MzgwNjAxOTE3MTE5OTIwMDA4NjY5NjgzMzA= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=ea9073157cc9dd2b6682dc1520ff7f3210adf45d5f1971e18522cb9814aba90bb0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEJ8o9iS-CDVeq9qFWpuZM1U&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=8711346901552944690 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=49258925795838060191711992000866968330&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2676946699&1pc=49174794020817705931702391320738100520&i4=8.46.123.33 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8cQAAAAAB
Source: global traffic HTTP traffic detected: GET /f?apiKey=2797353676&1pc=49174794020817705931702391320738100520&i4=8.46.123.33 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8cQAAAAAB
Source: global traffic HTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxgR76ZO5EQPrHXTGleTlyY|t
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEJ8o9iS-CDVeq9qFWpuZM1U&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025076505&S=0&N=0&P=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025077833&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&U=d967f8bac12ce0d9aa0391ef0b387d84&Q=2&S=0&N=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3645315556924981258 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=ea9073157cc9dd2b6682dc1520ff7f3210adf45d5f1971e18522cb9814aba90bb0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=49258925795838060191711992000866968330&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_rbLhpc5KYSVCLQBDlwgyxg=="
Source: global traffic HTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025077795&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=1&Y=1&X=337b61d773d549310450ef9db9349c1f&z=1 HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025078895&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=1403&N=4&P=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=139200&dpuuid=sIhX07WtR2eAT6cRYEEo5Q&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3645315556924981258 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /nr-rum-1.261.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://more.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=49258925795838060191711992000866968330 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxgR76ZO5EQPrHXTGleTlyY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sites/att/production/gateway.min.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_sz=CFC63304116B379115119F6C4E2150F9~YAAQlRYRAm2+DnOQAQAAqal7eRgQHrREO0ddHAyHqvHjACcQ9hJZ0StDTKFRsHhbNvCLllp/Vm8Al7qkyrEDM+0JMNo1lqODGCU0cqzPM9vq/lS9v0YhPE8ycM7xjOz3CdLyzIySZaxARv23e4Z/QBrtHs1PHCAH0LuofNpMkJMpxUwZLqPNq710gUzOXdemTt+igkLpiZLPIB5cUJTgP/7d7NZNqHS4U1Nixe5s8VK25lsnG890LhU6lK+z8ltx32URNuG35vgcGBVRr94ofL03oMG6Zg7pCvGk0jjiyQsarvlzFZwNLlBppPuc03F2ySWMQvBNUHPvShqjuaZ9NpUOap8IovSUPPUUiX2AHIU0SIFod3lNdTfG3H3w~3293764~4339777; PIM-SESSION-ID=DtlGUndplcU4eqSJ; CIP=8.46.123.33; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; at_check=true; _gcl_au=1.1.1044059793.1720025071; s_ecid=MCMID%7C49174794020817705931702391320738100520; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629869%7C6%7CMCAAMB-1720629869%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1720032269s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025070842-New%7C1722617070842%3B%20s_vnum%3D1722484800844%2526vn%253D1%7C1722484800844%3B%20s_invisit%3Dtrue%7C1720026870844%3B%20s_lv%3D1720025070847%7C1814633070847%3B%20s_lv_s%3DFirst%2520Visit%7C1720026870847%3B%20gpv_v17%3Dnet%257Cmore%257Ccurrently%257Cimap%7C1720026870850%3B; s_cc=true; mboxEdgeCluster=37; mbox=session#0676ed42aa90436aaa6cc8d702787bd4#1720026932|PC#0676ed42aa90436aaa6cc8d702787bd4.37_0#1783269872; _abck=30578E1EDAFD7AAFC3CBE5DE80A8D68E~-1~YAAQlRYRAhnADnOQAQAA1s97eQzhXcRWI2o3BSkhfjRGIwsPSvXvbaE6MeFeoViacSuy64Vp1nmIvPJ4lpZpEBXQIcw2gSNxr6Ci1bOG0oldxMaUgPjIVx1uLlxwCB8zWmyBe1i2L8nQbWsi5CB+gNLBdA8XmGAGaX8sfz+DSICuFSMr9y1oy087aLBFPWcy4W9iF8P1YWbqWdWM6pv74pzEOr6zaXqqy13lP+Vd9Y3kzMPdqBL5Jt2t0E+jKMSGw/jLAIhzIWnZzx2RfHsqG9lKipXggzGXXU0ALnO2BgyEAVUS5InCsse85tlo9OLVKdGz70+PAwGUgEwCyIcnTNI/mULrCSub3NoJajVAkUytP06Q9jgVLrvVmuEIw1XLGrKQ7X6eRw==~-1~||0||~1720028675; QuantumMetricSessionID=725c91cee9939f46ed3a5c6a7d4b9fe9; QuantumMetricUserID=d967f8bac12ce0d9aa0391ef0b387d84; at_geo={%22latitude%22:40.7357%2C%22longitude%22:-74.1725%2C%22countryCode%22:%22US%22%2C%22stateCode%22:%22NJ%22%2C%22city%22:%22NEWARK%22}; RT="z=1&dm=att.com&si=acf339c2-aaf2-4cce-aec4-779985301c8e&ss=ly62igf4&sl=0&tt=0&bcn=%2F%2F02179916.akstat.io%2F"
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=49258925795838060191711992000866968330 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxgR76ZO5EQPrHXTGleTlyY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025081506&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=6525&N=8&P=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/5b4b291b07?a=1014370704&v=1.261.1&to=b1IAYhYAXxIDBxVRXlYYI1UQCF4PTSATTUFZWz5YCwVUPSELD0xDV1sOUxY9fw4GATdRVE90DVgQE14NDgETFQ9OXgdB&rst=19084&ck=0&s=f698234f14683c72&ref=https://more.att.com/currently/imap&ptid=d6f8e6d1c430556f&qt=5&ap=4123&be=2149&fe=16172&dc=9275&at=QxUDFF4aTBw%3D&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1720025062816,%22n%22:0,%22f%22:1024,%22dn%22:1026,%22dne%22:1051,%22c%22:1051,%22s%22:1051,%22ce%22:1717,%22rq%22:1718,%22rp%22:2149,%22rpe%22:2412,%22di%22:11329,%22ds%22:11331,%22de%22:11424,%22dc%22:18262,%22l%22:18262,%22le%22:18321%7D,%22navigation%22:%7B%7D%7D&fp=8005&fcp=8005 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /td/rul/1049001539?random=1720025082485&cv=11&fst=1720025082485&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /td/rul/1049001539?random=1720025082578&cv=11&fst=1720025082578&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /signals/config/128900881029137?v=2.9.138&r=stable&domain=more.att.com HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025082391&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=2&S=557&N=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLXgouGoi4cDFS7EwgQdsSUH9A;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel/12298/?che=[cachebuster]&type=1002 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8cQAAAAAB
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1720025084414 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLXgouGoi4cDFS7EwgQdsSUH9A;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=attservicesinc&sessionId=0676ed42aa90436aaa6cc8d702787bd4&version=2.11.2 HTTP/1.1Host: mboxedge37.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /code/19.22.0-fs/fs.utils.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /code/19.22.0-fs/fs.compress.js HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.012218273816995806&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8fgAAAAAC
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.06696844598264873&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8fgAAAAAC
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&rl=&if=false&ts=1720025084219&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=empty&it=1720025082525&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/12298/?che=[cachebuster]&type=1002 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8fgAAAAAC
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&rl=&if=false&ts=1720025084221&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=1&o=29&ler=empty&it=1720025082525&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLXgouGoi4cDFS7EwgQdsSUH9A;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=2882352965117;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1587455912;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=2084293015&cv=11&fst=1720025082485&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CLW4qPqHtLH_kwEiEwjQuobiqIuHAxW8DaIDHWYOAbkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.012218273816995806&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8fwAAAAADAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.06696844598264873&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8fwAAAAADAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&rl=&if=false&ts=1720025084219&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=empty&it=1720025082525&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=2083759318&cv=11&fst=1720025082578&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCKLFsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CILv5qTqr7jlASITCLXBz-Koi4cDFcccogMdx6ADWjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhVodHRwczovL21vcmUuYXR0LmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&rl=&if=false&ts=1720025084221&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=1&o=29&ler=empty&it=1720025082525&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f?apiKey=2676946699&1pc=49174794020817705931702391320738100520&i4=8.46.123.33 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8fwAAAAAD
Source: global traffic HTTP traffic detected: GET /f?apiKey=2797353676&1pc=49174794020817705931702391320738100520&i4=8.46.123.33 HTTP/1.1Host: fid.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0AAAuGDxwLhg8fwAAAAAD
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=2084293015&cv=11&fst=1720025082485&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CLW4qPqHtLH_kwEiEwjQuobiqIuHAxW8DaIDHWYOAbkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooLk-6Y8lc9w3MLifTOWBMaZGCgOvFfSDqCbKFh_bNML5WISW4R&random=3675282523 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=2083759318&cv=11&fst=1720025082578&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCKLFsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CILv5qTqr7jlASITCLXBz-Koi4cDFcccogMdx6ADWjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhVodHRwczovL21vcmUuYXR0LmNvbS8&is_vtc=1&cid=CAQSKQDaQooLHWhmuS7Iujov1E6tI_R0enVa21VDyuDl_mhwpPlsNLc4v9nI&random=1228987588 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025086630&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=11459&N=38&P=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/5b4b291b07?a=1014370704&v=1.261.1&to=b1IAYhYAXxIDBxVRXlYYI1UQCF4PTSATTUFZWz5YCwVUPSELD0xDV1sOUxY9fw4GATdRVE90DVgQE14NDgETFQ9OXgdB&rst=5302&ck=0&s=f698234f14683c72&ref=https://more.att.com/currently/imap&ptid=eb6573798c969124&qt=5&ap=4123&be=38&fe=5109&dc=3929&at=QxUDFF4aTBw%3D&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1720025082001,%22n%22:0,%22f%22:3,%22dn%22:3,%22dne%22:3,%22c%22:3,%22s%22:3,%22ce%22:3,%22rq%22:21,%22rp%22:38,%22rpe%22:51,%22di%22:3930,%22ds%22:3933,%22de%22:3967,%22dc%22:5065,%22l%22:5065,%22le%22:5147%7D,%22navigation%22:%7B%7D%7D&fp=2813&fcp=2813&timestamp=1720025088022 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025087260&s=725c91cee9939f46ed3a5c6a7d4b9fe9&U=d967f8bac12ce0d9aa0391ef0b387d84&S=0&N=0&P=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025087297&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=1&Y=1&X=5d17ab0d0baa460ff2e5beda7ce71732&z=1 HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=2084293015&cv=11&fst=1720025082485&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKJ2V2ZW50LXNvdXJjZT1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlcmIECgICAw&pscrd=CLW4qPqHtLH_kwEiEwjQuobiqIuHAxW8DaIDHWYOAbkyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooLk-6Y8lc9w3MLifTOWBMaZGCgOvFfSDqCbKFh_bNML5WISW4R&random=3675282523 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=2083759318&cv=11&fst=1720025082578&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECCKLFsQIiAQFAAUonZXZlbnQtc291cmNlPW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CILv5qTqr7jlASITCLXBz-Koi4cDFcccogMdx6ADWjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLOhVodHRwczovL21vcmUuYXR0LmNvbS8&is_vtc=1&cid=CAQSKQDaQooLHWhmuS7Iujov1E6tI_R0enVa21VDyuDl_mhwpPlsNLc4v9nI&random=1228987588 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CID_qOGoi4cDFZXLwgQdaaAO0w;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0
Source: global traffic HTTP traffic detected: GET /td/rul/1049001539?random=1720025090311&cv=11&fst=1720025090311&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1049001539?random=1720025090520&cv=11&fst=1720025090520&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&rl=&if=false&ts=1720025090692&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=empty&it=1720025090373&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&rl=&if=false&ts=1720025090694&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=1&o=29&ler=empty&it=1720025090373&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025088200&H=008085665cf61eb977302694&s=725c91cee9939f46ed3a5c6a7d4b9fe9&U=d967f8bac12ce0d9aa0391ef0b387d84&Q=2&S=0&N=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025087980&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=2&S=984&N=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.03498166783583456&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8gAAAAAAEAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CID_qOGoi4cDFZXLwgQdaaAO0w;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=1228475688&cv=11&fst=1720025090311&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CLiDiNqz04nllgEiEwjXvpHlqIuHAxXgCaIDHUUID-QyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.9736285400963753&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8gAAAAAAEAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025089245&H=008085665cf61eb977302694&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=1424&N=4&P=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1049001539/?random=230448138&cv=11&fst=1720025090520&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CKeB2IXt7uW-zAEiEwjOy5LlqIuHAxX5DaIDHcXZB1MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&rl=&if=false&ts=1720025090692&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=29&ler=empty&it=1720025090373&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=128900881029137&ev=PageView&dl=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&rl=&if=false&ts=1720025090694&cd[order_id]=&sw=1280&sh=1024&v=2.9.138&r=stable&ec=1&o=29&ler=empty&it=1720025090373&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.03498166783583456&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8hQAAAAAFAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /pixel/8597/?che=0.9736285400963753&omid=49174794020817705931702391320738100520 HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8hQAAAAAFAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CID_qOGoi4cDFZXLwgQdaaAO0w;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=137702009922;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=403318533;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMK3lOWoi4cDFRLEwgQdgaMIfg;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1228475688&cv=11&fst=1720025090311&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CLiDiNqz04nllgEiEwjXvpHlqIuHAxXgCaIDHUUID-QyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooL4YcmX1Kv6YP0PjWuvGWSRnMrtktAK823UJJ4YN0S47A5fa7h&random=2491553710 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=230448138&cv=11&fst=1720025090520&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CKeB2IXt7uW-zAEiEwjOy5LlqIuHAxX5DaIDHcXZB1MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooL22mVqNNhZsbWOOJ918d-jpXJbaQ23RQo1pnVsixnhQoS5PEV&random=3160144166 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMK3lOWoi4cDFRLEwgQdgaMIfg;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.16-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/OVbOcf6FJOgcZPOOaeqW.g--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/7bb5a862f1cb7473dc63acd7cb65ae64.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1720025095;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/YvjNfs80qsHRas7rM5Sgjw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/aol_parade_744/ee56e8731887129f530e6377a82ee6e2.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025092679&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=33527&N=83&P=4&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=1228475688&cv=11&fst=1720025090311&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKFXRyaWdnZXIsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CLiDiNqz04nllgEiEwjXvpHlqIuHAxXgCaIDHUUID-QyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooL4YcmX1Kv6YP0PjWuvGWSRnMrtktAK823UJJ4YN0S47A5fa7h&random=2491553710 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/rOA63cjHXeVbmlyc2s1U6w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/ff0b6c00-3945-11ef-b79f-9b65557eebb9.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jp4XNYgxriCrxjoIAUMtRQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/f58701f0-38d5-11ef-b62f-fbb8a9f681e6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ACAvk6G4MYbPpTODv20hWQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/f21e5280-3938-11ef-bcbf-7ec09155a872.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/gQqNtwurQd0Y19VlFCUreg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/9888fae83f4f7e2d6fd6a6c43cc01af0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025093377&H=008085665cf61eb977302694&s=725c91cee9939f46ed3a5c6a7d4b9fe9&S=6315&N=36&P=2&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&t=1720025074463&v=1720025093793&H=f67f8566b5ce3f964389526d&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=2&S=1443&N=3&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/1049001539/?random=230448138&cv=11&fst=1720025090520&bg=ffffff&guid=ON&async=1&gtm=45be4710v886860920za200&gcd=13l3l3l3l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature&label=JsbSCKHm2_0BEMP8mfQD&hn=www.googleadservices.com&frm=0&tiba=AT%26T%20Mail%20%7C%20Currently%20%7C%20Yahoo&gtm_ee=1&npa=0&pscdl=noapi&auid=1044059793.1720025071&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion%3BloggedIn%3D(not%20set)%3BcustomerType%3D%3BpageType-hit%3D%3BpageType-session%3D%3BflowCode%3D%3Bliabilitytype%3D%3Bcustomerproducts%3D%3Bproductsincart%3D%3Bfriendlypagename%3D&em=tv.1&fmt=3&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CKeB2IXt7uW-zAEiEwjOy5LlqIuHAxX5DaIDHcXZB1MyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzoVaHR0cHM6Ly9tb3JlLmF0dC5jb20v&is_vtc=1&cid=CAQSKQDaQooL22mVqNNhZsbWOOJ918d-jpXJbaQ23RQo1pnVsixnhQoS5PEV&random=3160144166 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMK3lOWoi4cDFRLEwgQdgaMIfg;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=7132848547570;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1192518910;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM
Source: global traffic HTTP traffic detected: GET /state/att/1f54bda4-e515-44d1-b8e7-3a3b7a266d72 HTTP/1.1Host: brain.foresee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/OVbOcf6FJOgcZPOOaeqW.g--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/7bb5a862f1cb7473dc63acd7cb65ae64.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/YvjNfs80qsHRas7rM5Sgjw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/aol_parade_744/ee56e8731887129f530e6377a82ee6e2.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature%23main-content&t=1720025086266&v=1720025095358&H=008085665cf61eb977302694&s=725c91cee9939f46ed3a5c6a7d4b9fe9&Q=2&S=610&N=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.97247101f0ce7675716e4be9961576b6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/rOA63cjHXeVbmlyc2s1U6w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/ff0b6c00-3945-11ef-b79f-9b65557eebb9.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1720025095;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ACAvk6G4MYbPpTODv20hWQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/f21e5280-3938-11ef-bcbf-7ec09155a872.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jp4XNYgxriCrxjoIAUMtRQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-07/f58701f0-38d5-11ef-b62f-fbb8a9f681e6.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.177.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/gQqNtwurQd0Y19VlFCUreg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/9888fae83f4f7e2d6fd6a6c43cc01af0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMOo6-Woi4cDFUnGwgQdoKAADw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=1044059793.1720025071;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature? HTTP/1.1Host: 6100125.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1720025099829 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMOo6-Woi4cDFUnGwgQdoKAADw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6100125.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.62.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=home_att_taboola_benji_1_test1%2Cseamless&device=desktop&intl=us&rid=346ik71j8b006&site=fp&t=1720025094644 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1720025099829 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMOo6-Woi4cDFUnGwgQdoKAADw;src=6100125;type=ecomm0;cat=ecomm0;ord=1;num=8866459585776;npa=0;auiddc=*;u19=more.att.com%2Fcurrently%2Fimap;u91=;u92=;u95=0;u20=;u30=49174794020817705931702391320738100520;u70=;u75=;ps=1;pcor=1514438066;pscdl=noapi;gtm=45fe4270v9137722530za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fmore.att.com%2Fcurrently%2Fimap%3Fpid%3DInProduct%26c%3DGlobal_Internal_YGrowth_AndroidEmailSig__AndroidUsers%26af_wl%3Dym%26af_sub1%3DInternal%26af_sub2%3DGlobal_YGrowth%26af_sub3%3DEmailSignature HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: att.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.1.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=47cbc3dd-352e-4915-a9f7-b5a699e0636d,7b9d32cb-90f8-489a-96c8-460990e348c9,3c3e43e9-5a21-4d5d-9580-a0e05bcf2bd8,5579f445-f6f6-4cf4-8422-0e954113ed09,0622610f-9f79-464d-953f-5827ab16da32,6ef5884a-33fa-46be-8029-3a1680450ac8&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032301s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=a89a3504-b32a-35fd-bc00-dfa8971c8524,86e6ca7e-4499-3663-80e5-632f82c8285a,462cd850-70c0-38d7-8b8b-4637179d2c4f,a88b791b-eb2c-315c-a95f-e3fa89255891,b37b2a2f-a907-3c88-a340-274e64320fac,dea20050-ca65-3fe9-88e0-753bbc3dbc20,2920fb01-3c15-3c63-af81-d8e16c5ac849,e1cc8529-999c-333a-98e8-64f701ac0392,aaad5d0e-cbe1-3199-a6b6-29c53ab7906b,0659d8f0-d89d-3b68-8cd5-0826027f6662&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032301s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=e1b34534-2188-3345-9812-8f227a0494d1,b40eef32-8c6b-35be-98e1-2e2253ab0c5e,37d13e2d-30d7-3cfb-924c-baf5bd9687ef,f3cfdfac-c9ab-35f2-b31e-ba34e16fc7ba,20be1774-3462-3a17-aeaa-f60316eaf50c,9846bf16-2ca1-31d5-a04a-519c68cd152b&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032301s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=47cbc3dd-352e-4915-a9f7-b5a699e0636d,7b9d32cb-90f8-489a-96c8-460990e348c9,3c3e43e9-5a21-4d5d-9580-a0e05bcf2bd8,5579f445-f6f6-4cf4-8422-0e954113ed09,0622610f-9f79-464d-953f-5827ab16da32,6ef5884a-33fa-46be-8029-3a1680450ac8&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=e1b34534-2188-3345-9812-8f227a0494d1,b40eef32-8c6b-35be-98e1-2e2253ab0c5e,37d13e2d-30d7-3cfb-924c-baf5bd9687ef,f3cfdfac-c9ab-35f2-b31e-ba34e16fc7ba,20be1774-3462-3a17-aeaa-f60316eaf50c,9846bf16-2ca1-31d5-a04a-519c68cd152b&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=a89a3504-b32a-35fd-bc00-dfa8971c8524,86e6ca7e-4499-3663-80e5-632f82c8285a,462cd850-70c0-38d7-8b8b-4637179d2c4f,a88b791b-eb2c-315c-a95f-e3fa89255891,b37b2a2f-a907-3c88-a340-274e64320fac,dea20050-ca65-3fe9-88e0-753bbc3dbc20,2920fb01-3c15-3c63-af81-d8e16c5ac849,e1cc8529-999c-333a-98e8-64f701ac0392,aaad5d0e-cbe1-3199-a6b6-29c53ab7906b,0659d8f0-d89d-3b68-8cd5-0826027f6662&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=home_att_taboola_benji_1_test1,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=346ik71j8b006 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /manifest_partner.json HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/b2e5a3b.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreview&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=346ik71j8b006&site=fp&apptype=default&instance_id=weather&partner=att&_evtSrc=deferLoad HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=4vwn1P8kDvR3iQf9ATbZeFjrRdmaNc6U51K4vS_sxpM=&partner=sbc&ts=1720025095 HTTP/1.1Host: api.login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreview.atomic.ltr.09b2baea2dd7b51bf519e763acf334ac.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=home_att_taboola_benji_1_test1%2Cseamless&device=desktop&intl=us&rid=346ik71j8b006&site=fp&t=1720025094650 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=4vwn1P8kDvR3iQf9ATbZeFjrRdmaNc6U51K4vS_sxpM=&partner=sbc&ts=1720025095 HTTP/1.1Host: api.login.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=JpK0c9YebZgzsFiYwz1a4KqGMPC2&v=1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=1.7000000000116415&ybar-mod-sidenav_0=0.8999999999941792&ybar-mod-logo_0=0.6000000000058208&ybar-mod-searchbox_0=0.39999999999417923&ybar-mod-assistjs_0=11.099999999976717&ybar-mod-adaptivenav_0=0.10000000000582077&ybar-account-init_0=0.5999999999767169&ybar-mail-init_0=1.2000000000116415&ybar-mod-navigation_0=61.39999999999418&ybar-mod-notification_0=3.2999999999883585&src=ybar&_rdn=096634&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=JpK0c9YebZgzsFiYwz1a4KqGMPC2&v=1
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/0967f09.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PN4yNFg4NERa7FhPH0OqMg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8bc72558cfbafa759b3a52d92c5a741.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/yahooweb-network/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/20_xoZLL8DXLNti5DVtU1g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/000b80129e9dde3151c44447e9327db8.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Qq8r.dVx.XXrA1tNvmd2Hw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/3b9f0254e8dc07b2a44eeb25e415c6ba.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/UChTGkAW5YOMMEQDf4vTTQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/5f8ed870-284b-11ef-bbe5-6ebdf102913d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/PN4yNFg4NERa7FhPH0OqMg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/e8bc72558cfbafa759b3a52d92c5a741.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/J8MfeSGS45f.ZH9i7wGyfQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/1f32fba0-1dd1-11ef-bfe8-71b8ef302f29.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/2G9VDOl0I3Pta3pUP0Z8Fw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/ab1273f0-236f-11ef-be9a-2b07cf006f24.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Qq8r.dVx.XXrA1tNvmd2Hw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/3b9f0254e8dc07b2a44eeb25e415c6ba.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/20_xoZLL8DXLNti5DVtU1g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/miami_herald_mcclatchy_975/000b80129e9dde3151c44447e9327db8.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/wyyXpmUI66Gh30P0JqWnog--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/a38b24b2fc56696590cd9c437df44722.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/UChTGkAW5YOMMEQDf4vTTQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/5f8ed870-284b-11ef-bbe5-6ebdf102913d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/xmei3j4NiKuea4V3QHEYTw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/70bcc4f0-28d1-11ef-b77e-3e4b91d65fef.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/BCwNBnWqBCEo6PgwVVJbrw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/1a17f080-f5e0-11ee-b57f-3162562d784b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/J8MfeSGS45f.ZH9i7wGyfQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/1f32fba0-1dd1-11ef-bfe8-71b8ef302f29.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/0_oXovKHBWMmOo71ZSwRqw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/d0233db0-f66e-11ee-87f6-d9319921a526.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/2G9VDOl0I3Pta3pUP0Z8Fw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/ab1273f0-236f-11ef-be9a-2b07cf006f24.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1Host: west-bid-gps.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/wyyXpmUI66Gh30P0JqWnog--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_huffington_post_584/a38b24b2fc56696590cd9c437df44722.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240703-8-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/xmei3j4NiKuea4V3QHEYTw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-06/70bcc4f0-28d1-11ef-b77e-3e4b91d65fef.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/BCwNBnWqBCEo6PgwVVJbrw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/1a17f080-f5e0-11ee-b57f-3162562d784b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; IDSYNC=19cw~2jcg; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202407010101/pubads_impl.js?cb=31085057 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/0_oXovKHBWMmOo71ZSwRqw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-04/d0233db0-f66e-11ee-87f6-d9319921a526.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; IDSYNC=19cw~2jcg; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/IQSmJYc8PZV2rPviWH4eFg--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/a306c57def688d5a58b739c7c094b447.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/dIuPnu2n7wZAf3H_49SzYQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/0b86fc9da1b5a960ca72e69db390241d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; s_cc=true; IDSYNC="19cw~2jcg:19e0~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; s_cc=true; IDSYNC="19cw~2jcg:19e0~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/htoD5n5A7yZVLY7NQbWt9w--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/salon_articles_879/864c52d0ac9eed8a14124038453f9b30.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/iHqbEWHIncPPeDFtrJ2FjQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/78dd8ca539bdce79af9ff2b6fcd31000.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/trc/3/json?tim=12%3A45%3A11.633&lti=deflated&data=%7B%22id%22%3A287%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720024786271%2C%22vi%22%3A1720025111629%2C%22cv%22%3A%2220240703-8-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7Chome_att_taboola_benji_1_test1%2Cseamless%7C%22%2C%22cex%22%3A%22false%22%2C%22ccpa_ps%22%3A%221YNN%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6057%2C%22nsid%22%3A%22yahooweb-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22cd%22%3A1138.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22cd%22%3A1945.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22cd%22%3A2752.921875%2C%22mw%22%3A899%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2C%2Ctaboola-stream-2%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2C%2Ctaboola-stream-7%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /idex/did-004f/any?duid=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft&us_privacy=1YNN&gdpr=0&did=did-004f&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&pu=https%3A%2F%2Fcurrently.att.yahoo.com&resolve=nonId&resolve=magnite&resolve=pubmatic&resolve=index&resolve=openx HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp-att.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/IQSmJYc8PZV2rPviWH4eFg--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/a306c57def688d5a58b739c7c094b447.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; s_cc=true; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft; _lc2_fpi_meta=%7B%22w%22%3A1720025111557%7D; IDSYNC="19cw~2jcg:19e0~2jcg:19e7~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; s_cc=true; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft; _lc2_fpi_meta=%7B%22w%22%3A1720025111557%7D; IDSYNC="19cw~2jcg:19e0~2jcg:19e7~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/dIuPnu2n7wZAf3H_49SzYQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/thedailybeast.com/0b86fc9da1b5a960ca72e69db390241d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/htoD5n5A7yZVLY7NQbWt9w--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/salon_articles_879/864c52d0ac9eed8a14124038453f9b30.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/iHqbEWHIncPPeDFtrJ2FjQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/78dd8ca539bdce79af9ff2b6fcd31000.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1720025112067&did=did-004f&se=e30&duid=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/trc/3/json?tim=12%3A45%3A11.633&lti=deflated&data=%7B%22id%22%3A287%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22uifp%22%3Anull%2C%22lbt%22%3A1720024786271%2C%22vi%22%3A1720025111629%2C%22cv%22%3A%2220240703-8-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22bv%22%3A%220%22%2C%22wc%22%3Atrue%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7Chome_att_taboola_benji_1_test1%2Cseamless%7C%22%2C%22cex%22%3A%22false%22%2C%22ccpa_ps%22%3A%221YNN%22%2C%22btv%22%3A%220%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22sde%22%3A%221.000%22%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6057%2C%22nsid%22%3A%22yahooweb-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22cd%22%3A1138.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22cd%22%3A1945.921875%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22cd%22%3A2752.921875%2C%22mw%22%3A899%7D%5D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2C%2Ctaboola-stream-2%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%2C%2Ctaboola-stream-7%3Dstream-d%3Apub%3Dyahooweb-network%3Aabp%3D0%22%2C%22cb%22%3A%22TRC.callbacks.recommendations_1%22%2C%22lt%22%3A%22deflated%22%7D&llvl=2 HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025113_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ; t_pid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /static/22/228515c2-9c18-491a-a142-95df43dd9630.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /static/impl/css/GTAmerica_2024-03-27.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /static/impl/css/yahoo_cr3_beta.css HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%2220d1d8b49909396%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.35%2C%22gpid%22%3A%22us_yhp_att_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%2221b77e03203d1c1%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.11%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%22229c8667f441c66%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.85%2C%22gpid%22%3A%22us_yhp_att_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%2223a25593135bc43%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.14%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%22248466b1756ab5a%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.28%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&bust=1720025111993&dnt=false&description=Get%20the%20latest%20in%20news%2C%20entertainment%2C%20sports%2C%20weather%20and%20more%20on%20Currently.com.%20Sign%20up%20for%20free%20email%20service%20with%20AT%26T%20Yahoo%20Mail.&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=&scrd=1&title=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=1057969 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1720025112067&did=did-004f&se=e30&duid=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ea1529dd-cfc6-44e6-a6db-85c30d49a282
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp-att.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/prebid?cid=8CU2K123F HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19908%7CMCMID%7C49174794020817705931702391320738100520%7CMCAAMLH-1720629901%7C6%7CMCAAMB-1720629901%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720032302s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.2.0; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; s_cc=true; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft; _lc2_fpi_meta=%7B%22w%22%3A1720025111557%7D; IDSYNC="19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.51.0&referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tmax=2000&gdpr=false&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=208386&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SGAnUqAduHOi2BmaApDqdg--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/hearst_womens_health_52/85b4367847a8f6cd695582e09688abff.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1511938683703363&correlator=3063652822935167&eid=31083345%2C31084972%2C31085018%2C31085057%2C95327818%2C31084271%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Catt%2Cdt%2Cus_yhp_att_dt_top_right%2Cus_yhp_att_dt_top_center%2Cus_yhp_att_dt_as_mid_right_a%2Cus_yhp_att_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1720025114058&adxs=951%2C147%2C951%2C951&adys=1320%2C331%2C2268%2C2018&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&vis=1&psz=292x2411%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&ga_vid=168305509.1720025114&ga_sid=1720025114&ga_hid=426146272&ga_fc=false&td=1&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720025093776&idt=17669&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x600%26hb_pb%3D0.35%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D112738%26hb_bidder%3Dix%26hb_adomain%3Dgotobermuda.com%26hb_adid%3D696381f3035463%7Cloc%3Dtop_center%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D970x250%26hb_pb%3D0.90%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3Dcriteo-global%26hb_bidder%3Dcriteo%26hb_adomain%3Dradiantateveryage.com%26hb_adid%3D6876f52b30adb37%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3Dhome_att_taboola_benji_1_test1%252Cseamless%26cobrand%3Datt%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26originalSiteValue%3Dfp%26site%3Dfp_att%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D1197744451%26yrid%3D346ik71j8b006%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0&adks=3987333771%2C3923540700%2C1910859579%2C3752008357&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://currently.att.yahoo.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5y
Source: global traffic HTTP traffic detected: GET /setuid?bidder=rubicon&uid=LY62JKR3-1B-407O&gdpr=0&us_privacy=1YNN HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/6eYIY6BVsIaAaFyevZNdjQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/kris_corpus_christi_scripps_224/e7412b7fe1f000065f14e1e4e7bcd159.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&s=208386&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZoWAG0t3uTMAAFpYAZr98gAA; CMPS=028; CMPRO=028
Source: global traffic HTTP traffic detected: GET /tag/opus-frame.html?referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a&axids=gam%3Dy-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A%26dv360%3DeS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B%26ydsp%3Dy-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A%26tbla%3Dy-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; IDSYNC="19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1720025112067&did=did-004f&se=e30&duid=05c3ae107b3d--01j1wqrq04c61bajcy8qk573ft&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ea1529dd-cfc6-44e6-a6db-85c30d49a282; lidid=ea1529dd-cfc6-44e6-a6db-85c30d49a282
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%2220d1d8b49909396%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.35%2C%22gpid%22%3A%22us_yhp_att_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%2221b77e03203d1c1%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.11%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%22229c8667f441c66%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.85%2C%22gpid%22%3A%22us_yhp_att_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%2223a25593135bc43%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.14%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%22248466b1756ab5a%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.28%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&bust=1720025111993&dnt=false&description=Get%20the%20latest%20in%20news%2C%20entertainment%2C%20sports%2C%20weather%20and%20more%20on%20Currently.com.%20Sign%20up%20for%20free%20email%20service%20with%20AT%26T%20Yahoo%20Mail.&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=&scrd=1&title=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VaqyEEEPPyEZdzlhHdUB%7C1719964800000%7C3574948864332397943%7C3492444194050351395
Source: global traffic HTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=ix&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=b&uid=ZoWAG0t3uTMAAFpYAZr98gAAABwAAAIB HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxZNjJKS1IzLTFCLTQwN08iLCJleHBpcmVzIjoiMjAyNC0wNy0xN1QxNjo0NToxNi4yNzE5MDk4MzFaIn19fQ==
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SGAnUqAduHOi2BmaApDqdg--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/hearst_womens_health_52/85b4367847a8f6cd695582e09688abff.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/6eYIY6BVsIaAaFyevZNdjQ--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/kris_corpus_christi_scripps_224/e7412b7fe1f000065f14e1e4e7bcd159.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58746/sync?ui=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a&redir=true&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC=19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg
Source: global traffic HTTP traffic detected: GET /ups/58739/cms?partner_id=BLKAI&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC=19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&orig=ono&redir2=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC=19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC=19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg
Source: global traffic HTTP traffic detected: GET /ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=external HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC=19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=1.7723479021956308 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=asdvOZRYIBe&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; trc_cookie_storage=taboola%2520global%253Auser-id%3D12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=1.7723479021956308 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=7241469&c5=1197744451&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c14=-1&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1720025110730 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-8I9Vpv1E2pEOuevHWZDMp.gcdkUW3oGow5s-~A&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58782%2Fcms%3Fpartner_id%3DADOBE%26_origin%3Dfalse%26_redirect%3Dfalse%26_hosted_id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=49258925795838060191711992000866968330; dpm=49258925795838060191711992000866968330; dextp=21-1-1720025071678|358-1-1720025072042|477-1-1720025073046|771-1-1720025074037|1123-1-1720025075177|22052-1-1720025076742|139200-1-1720025077037
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9202214988&yho=y-6HqEDpJE2p5w710jpHRXiGo4Sry07Lirsds-~A HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AOTwljr0s1S21DMjeWL29yeGLCa1w47hB; u=C|0CAAuGDxwLhg8hgAAAAAGAS1dAAAAAA
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=asdvOZRYIBe&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; trc_cookie_storage=taboola%2520global%253Auser-id%3D12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20240703-8-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-xBWlwP1E2oMsrRW97mQzHZ.2TfdTUOl9260-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.utils.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.sanitize.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20240703-8-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /libtrc/distance-from-article.20240703-8-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /libtrc/article-detection.20240703-8-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/puc/creative.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=1197744451&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c14=-1&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1720025110730 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11A110268c28c1da4dd61ed1720025117; XID=11A110268c28c1da4dd61ed1720025117
Source: global traffic HTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_origin=false&_redirect=false&_hosted_id=49258925795838060191711992000866968330 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC="19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C590%2C550%2C233%2C2028%2C597%2C2027%2C236%2C3038%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C521%2C126%2C203%2C326%2C9%2C2012%2C2055%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C261%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=266400604932000529242&gdpr=&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC="19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VaqyEEEPPyEZdzlhHdUB%7C1719964800000%7C3574948889136144195%7C
Source: global traffic HTTP traffic detected: GET /um?ssp=pbs&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcadent_aperture_mx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID HTTP/1.1Host: cs.emxdgt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d6a2a834e7186879317d41e2c5ff1a96.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e9214760cf858e2d890541531411b1ba.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-xBWlwP1E2oMsrRW97mQzHZ.2TfdTUOl9260-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/log/3/abtests?route=US:LA:V&tvi48=-48&tvi50=9058&lti=deflated&ri=6d39c74e0690b8e0110265e1f12577ea&sd=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025113_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ&ui=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599&pi=/&wi=9219672055872556170&pt=home&vi=1720025111629&d=%7B%22abTestsEventType%22%3A%22simple%22%2C%22name%22%3A%22block_clicks_init%22%2C%22type%22%3A%22block-clicks-manager%22%2C%22eventTime%22%3A1720025112567%7D&tim=12%3A45%3A12.567&id=9474&llvl=2&cv=20240703-8-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025114_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ; receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/033f433e870a71edea282cf7c1cd1824.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=e55bcc4e-74d1-0014-032b-a41faeb7808b|1720025119
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/log/3/supply-feature?lti=deflated&ri=6d39c74e0690b8e0110265e1f12577ea&sd=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025113_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ&ui=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599&pi=/&wi=9219672055872556170&pt=home&vi=1720025111629&d=%7B%22event_type%22%3A%22ccpa%22%2C%22event_state%22%3A%22Rendered%22%2C%22event_value%22%3A%22publisher%22%2C%22event_msg%22%3Anull%7D&tim=12%3A45%3A12.553&id=4279&llvl=2&cv=20240703-8-RELEASE& HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025114_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ; receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=266400604932000529242&gdpr=&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC="19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvTor_r2hA1vsS9uPIA8X6SIXlH6PqB35UJLQp26ie831VRWe3dwrtvv9rhjdSCAHGNQhlSOCzIuK6t86dKcYotaPk3VnGojbm-kd82vcTvf-1xC1VwdjJHSkQKpstjMsmyp9__iGIjk6RW1PetI5xJ_Ifb0yEW85vGO48JUQ-pAws2F6fQMoyVwnj_IPHLZyvg5kWDVhl4XIMsLfni4JD4KQYblf5vxGf8RyDVfZu-spKiDJEg6BnPGS_Zg5FL6k6Y3pqQm6R8fu22_KGCIEberS5Sj0ysjIZe2ym0n5LBTqFUmx-oOFsKpqRrtYEJfjQH11QjjA5s48ILeulICWxhT6YnykHCiJvqkenmSm_MaLbspIX-r-1zzMxNh2PThWhP1XoIXoTsmEfhgEa3FKhhpOLZDSbOS0Ha98MwXGDGePx2J0pIYQ&sai=AMfl-YTw3jw138WMmv4tRb8kF0dtHZ3p85iK7Yn2ylZGEV2hal_kclxAzImfsxd1Ab23WFVkZxCSg9GEZ6nMKldItq0eVfZ9yX07Z41GSI6WrlTHpDQTjNRGJLqyLWL1wA&sig=Cg0ArKJSzNTYFL1N9Ek0EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; receive-cookie-deprecation=1; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-xBWlwP1E2oMsrRW97mQzHZ.2TfdTUOl9260-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=F2ABBEFC6718DCA
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuZj9BZiuUM-pWD_X8L--v5U4OdPuI_-sWzhfK322pOrm9Z6lZ6_qgfSTJneH6cwo8SG2NDpw9F6aNZyYo4GElA7JQPnAgs73TzftUwiPk_dIuE2qj2zziUEdyGdsQJUA6f-DwjgHoJ_R3yBqQFT4-rrjTz_aFGTh1MdCReaJsF7MzBH65r-nhe-RQBikfinH-caWIkIFm0JchhyMORjkNVCA0J3M65IrTfHcNbX1CVxz3tv89jQvsejGLAb_pYzi6hZs1treDFNT0r0-3uHKRoEU8UODx6LuWX1w7LGiWs0u0WLREAjI5dQSmlvxcOphTOa4vZpQ9AX2Aqb6sxB1hCMfpf5ct4iFA_JdLvstsTcYzkYRBun16yY70R7Q8OyUAm9vfv_RHI7UpyQubd7U9hSnTyr0n5zIx5NI2vsirPlrEaQ-U6H3c&sai=AMfl-YS_0SIo07WmbQTfAxSCDnrau1jBJxJo6AeYH5dR-7MRUnl5XJmD8esFwvFwnYA7eIAa9DUHrktXYbVSbJ9VIU5Wq9lEzczSzyQXztww7NXFWMy97QXQ7YmPWgKkgA&sig=Cg0ArKJSzKOlGQpYUlNcEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e9214760cf858e2d890541531411b1ba.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /prebid-cache/cache?uuid=95fe0eea-3e4a-44a2-8ec9-a5cf6c6b4fe9&iurl=18f4dc78-91a1-41bf-a3e0-31d806c03c63&ap=0.35&source=audit HTTP/1.1Host: prebid-fr.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZoWAG0t3uTMAAFpYAZr98gAA; CMPS=028; CMPRO=028
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuBSzKF8Tl6PyZunSOF8F86EDbHbloGHWLFzTEWPqh2N50-t2QO-93HyGoNyjTbEJp4S4-UTR6sm6Jajp1zpMbZMIp6YOLBeZEJd-FnzXkLykD8mehvOA8Z559dgnR5m5ZR3H6i_iCqaASQlEby9TSBh_O_jI4-MK7Gm2-yrcSfXmiikVGtZE2ADibzHeFe-p54TUlC7Gsrl5TxY6LYWgxW8rVrubrQ67iMdBoZCdeMYJyVV7eXnfCl0tXJ7xU-D_2aFmiaIcpvOs6wFYfLfLiBtvqgYRZ1mMxvMpMXy5jI3VgvISa594ekC-umc1yEnGP1yWUU8icH6z9LjVHrG7d-jNsFX4_nCaiD7xXXIN935s3j9oXBSIMEx3Gic3AtjT2TGU4KVPxC37bRubnbnynO6_rqpRqiEy7x_0Yqdo_YjOdLLCnTCAH5&sai=AMfl-YRQLkakwe5J9FPZBTCHd8PaX7AoqNELqGyiWsxenzrND7VkCueIjkfjSPocSold7eWxwpkEEzsr3fb-d58_guZeBempWNiBf9jPIzWD3dZF_jKUK7XPHfp1isltxQ&sig=Cg0ArKJSzHXxsV1xOPUmEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuLCBp9wTJKfqQ0gNkbrAF_rrUWWAwTpjZUeZ5kzEe17nvjwQmxzdCirmOx-Z-mvtnCqkn9HyT_X07e42BrzknSqpK8gsZmcaJZZxkEIm1RJX_OXEyWSVlw5EM7YA_AOrXxlKfmbdleOFpt1s_gANKjMOkZmyRMPgmCPSrmwSTja9akylhMTqrAYhpZ12CepVqFCWzgokgbCJNwAygSFOiQ9Gc7obPFoeG-n5QhCzMnnkR2nRddTr_WKPUV0fsuy7fQCmQNQa3VEDz0l1woVy4Pv3twiZpVA20TEw-sYIvCswpaIKnr5KQxOvQiNU-GHRR4HWM630SXo_Qdlm43iJgNf-I68tWjXgSpk2MtnILNQ3rgbybLPmCakQ7HXglFly2ztctZdOLJlXGWSFOQe2mQf7UfYXFwdhZ7rxW9F2wSycEdsJ-99kjO&sai=AMfl-YTjHax45QRMB0mpksXmfArdr_CjEG5_7U5Vlhq53JwIgZaYSwCbyVRq8IVofzuxx2_BN87JPrXxSGmCCb0gM6zMJB2DrNJDZnptACXbkNLD1-b6v3Si3am_nECekw&sig=Cg0ArKJSzCrnRmrSXc-jEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/d6a2a834e7186879317d41e2c5ff1a96.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /6cbf8a4925f277bd3bc7acf1df160238.webp HTTP/1.1Host: de9a11s35xj3d.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tpd?dd=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 HTTP/1.1Host: cat.fr3.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=1511938683703363&correlator=3063652822935167&eid=31083345%2C31084972%2C31085018%2C31085057%2C95327818%2C31084271%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Catt%2Cdt%2Cus_yhp_att_dt_top_right%2Cus_yhp_att_dt_top_center%2Cus_yhp_att_dt_as_mid_right_a%2Cus_yhp_att_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1720025114058&adxs=951%2C147%2C951%2C951&adys=1320%2C331%2C2268%2C2018&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&vis=1&psz=292x2411%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&ga_vid=168305509.1720025114&ga_sid=1720025114&ga_hid=426146272&ga_fc=false&td=1&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720025093776&idt=17669&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x600%26hb_pb%3D0.35%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D112738%26hb_bidder%3Dix%26hb_adomain%3Dgotobermuda.com%26hb_adid%3D696381f3035463%7Cloc%3Dtop_center%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D970x250%26hb_pb%3D0.90%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3Dcriteo-global%26hb_bidder%3Dcriteo%26hb_adomain%3Dradiantateveryage.com%26hb_adid%3D6876f52b30adb37%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3Dhome_att_taboola_benji_1_test1%252Cseamless%26cobrand%3Datt%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26originalSiteValue%3Dfp%26site%3Dfp_att%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D1197744451%26yrid%3D346ik71j8b006%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0&adks=3987333771%2C3923540700%2C1910859579%2C3752008357&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVg
Source: global traffic HTTP traffic detected: GET /images/button.png HTTP/1.1Host: d31otfhas71ais.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/033f433e870a71edea282cf7c1cd1824.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_pt_gid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=1.7723479021956308 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&seller_network=bidswitch_themediagrid&bid_id=5ce828d9-b999-41a2-a293-d61a5b271807&initiator=me&us_privacy=1YNN&gdpr=0 HTTP/1.1Host: rtb-eu.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=intentiq&seller_network=bidswitch_themediagrid&bid_id=5ce828d9-b999-41a2-a293-d61a5b271807&initiator=me&us_privacy=1YNN&gdpr=0 HTTP/1.1Host: rtb-eu.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=1.7723479021956308 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg; __gpi=UID=00000e707e9bbcd3:T=1720025116:RT=1720025116:S=ALNI_MaNikhWjVeEIhSy4Ca8FKGHE8Ep0A; __eoi=ID=15bc8eb938d0e6bb:T=1720025116:RT=1720025116:S=AA-AfjY3TNX4Lbjb9iW5hJQDC0Zj
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/log/3/supply-feature?route=US:LA:V&tvi48=-48&tvi50=9058&lti=deflated&ri=6d39c74e0690b8e0110265e1f12577ea&sd=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025113_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ&ui=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599&pi=/&wi=9219672055872556170&pt=home&vi=1720025111629&d=%7B%22event_type%22%3A%22distance_from_article%22%2C%22event_state%22%3A%22reported%22%2C%22event_value%22%3A%2224%22%2C%22event_msg%22%3A%220%22%2C%22event_key%22%3A%22%22%7D&tim=12%3A45%3A17.939&id=2252&llvl=2&cv=20240703-8-RELEASE& HTTP/1.1Host: la-trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_8322cb8c9c5e7de1eef891d551e98eb1_12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599_1720025113_1720025114_CIi3jgYQtP9eGM248cuHMiABKAEw4QE4kaQOQIuwDkiUxdsDUKcGWABgAGiOuMvY8NrPu1twAQ; receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=7241469&c5=1197744451&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c14=-1&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&ns_c=UTF-8&ns__t=1720025110730 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=11A110268c28c1da4dd61ed1720025117
Source: global traffic HTTP traffic detected: GET /cksync?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dmedianet%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /?uid=12157450-56dc-4050-88ef-ca0d13d218e4-tuctd7f0599&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm/dcmads.js HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2754760144297575759339; tluidp=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQnvTxy4cyCgoI5gEQnvTxy4cyCgoIhwIQnvTxy4cyCgoItwIQnvTxy4cyCgkIOhCe9PHLhzIKCQgbEJ708cuHMgoKCIwCEJ708cuHMgoKCKwCEJ708cuHMgoKCK0CEJ708cuHMgoJCF8QnvTxy4cy; receive-cookie-deprecation=1; tluid=2754760144297575759339; tluidp=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /s/ss/aa.js?cb=1720025114015 HTTP/1.1Host: q.adrta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.compress.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /casalemedia/bill/aid:6685801a000f4d2206b10030;cid:2796007;arid:112738;c:ZoWAGgAAAADkxmyLUbY-mQHkMRUb3RmVb1QFBQ;bexp:10800;uih:1a84548d;vtc:1 HTTP/1.1Host: wins-eu.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /impression/v2/1080400/64/cq2o06jsb1ndack1opeg/4952ef1f-0216-4ba1-a7d9-9312009013ac?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1720025714&profileIDs=&creativeID=24b4310&pubID=208386&format=banner&channel=site&ee=1 HTTP/1.1Host: a5197.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=ZoWAG0t3uTMAAFpYAZr98gAA; CMPS=028; CMPRO=028
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=0&gdpr_consent=&us_privacy=1YNN&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=triplelift&user_id=2754760144297575759339&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/default/20181213/house_300x250.jpeg HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3630267196390501000V10 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJab1dBRzB0M3VUTUFBRnBZQVpyOThnQUFBQndBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjE3LjMwNzkxNjEzNVoifSwicnViaWNvbiI6eyJ1aWQiOiJMWTYySktSMy0xQi00MDdPIiwiZXhwaXJlcyI6IjIwMjQtMDctMTdUMTY6NDU6MTYuMjcxOTA5ODMxWiJ9fX0=; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg
Source: global traffic HTTP traffic detected: GET /sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNN&j=window.advBidxc.mnetRtusId HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/triplelift/2754760144297575759339?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg
Source: global traffic HTTP traffic detected: GET /pubcid.php?itype=HB&cb=window.advBidxc.mnetCoRtusId HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=32930473&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=250&expires=14&user_id= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=themediagrid&dsp_id=250&imp=1 HTTP/1.1Host: gce-nl-sync.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=560210&ev=1&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.html%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Dppt%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /casalemedia/px/aid:6685801a000f4d2206b10030;cid:2796007;arid:112738;c:ZoWAGgAAAADJHZobuVSP40zBI9amfNcBXuKPeA;bexp:10800;uih:1a84548d;vtc:1;cv:Z290b2Jlcm11ZGEuY29t HTTP/1.1Host: wins-eu.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /notifications/cookie-overlap?publisher_domain=currently.att.yahoo.com&bid_id=b0d969b1-889b-4e76-862d-5796fb10c378&ads_txt_id=FXWU4O&has_bsw_id=0&bid_price_usd=0.909 HTTP/1.1Host: grid-mercury.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us?https://contextual.media.net/cksync.php?cs=8&vsid=3630267196390501000V10&type=son&refUrl=&vid=00251200143630267196390501000V10&axid_e=&ovsid=[UID] HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=78e2dffc-bb89-4bb2-ae92-f592d006518b&ph=6a16560a-f6c6-4851-b7b5-0b2c0190166a&r=https%3A%2F%2Fcontextual.media.net%2Fcksync.html%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Dopx%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=e55bcc4e-74d1-0014-032b-a41faeb7808b|1720025119; pd=v2|1720025120|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-xBWlwP1E2oMsrRW97mQzHZ.2TfdTUOl9260-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=F2ABBEFC6718DCA
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /pixel?cs=8&google_nid=media&google_cm=1&google_hm=MzYzMDI2NzE5NjM5MDUwMTAwMFYxMA%3D%3D&google_sc=1&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /dcm/impl_v101.js HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=conversant&uid=AQAGyjot-j5hmwJZN_CxAQEBAQEBAQCReH2CLgEBAJF4fYIu&expiration=1720111521&gpp_sid=-1&gpp=DBAA&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJab1dBRzB0M3VUTUFBRnBZQVpyOThnQUFBQndBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjE3LjMwNzkxNjEzNVoifSwicnViaWNvbiI6eyJ1aWQiOiJMWTYySktSMy0xQi00MDdPIiwiZXhwaXJlcyI6IjIwMjQtMDctMTdUMTY6NDU6MTYuMjcxOTA5ODMxWiJ9fX0=; __gads=ID=206920f898e2fdb0:T=1720025116:RT=1720025116:S=ALNI_Mb058Ebrx78L9X-aZSNqHY-XdsOfg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvTor_r2hA1vsS9uPIA8X6SIXlH6PqB35UJLQp26ie831VRWe3dwrtvv9rhjdSCAHGNQhlSOCzIuK6t86dKcYotaPk3VnGojbm-kd82vcTvf-1xC1VwdjJHSkQKpstjMsmyp9__iGIjk6RW1PetI5xJ_Ifb0yEW85vGO48JUQ-pAws2F6fQMoyVwnj_IPHLZyvg5kWDVhl4XIMsLfni4JD4KQYblf5vxGf8RyDVfZu-spKiDJEg6BnPGS_Zg5FL6k6Y3pqQm6R8fu22_KGCIEberS5Sj0ysjIZe2ym0n5LBTqFUmx-oOFsKpqRrtYEJfjQH11QjjA5s48ILeulICWxhT6YnykHCiJvqkenmSm_MaLbspIX-r-1zzMxNh2PThWhP1XoIXoTsmEfhgEa3FKhhpOLZDSbOS0Ha98MwXGDGePx2J0pIYQ&sai=AMfl-YTw3jw138WMmv4tRb8kF0dtHZ3p85iK7Yn2ylZGEV2hal_kclxAzImfsxd1Ab23WFVkZxCSg9GEZ6nMKldItq0eVfZ9yX07Z41GSI6WrlTHpDQTjNRGJLqyLWL1wA&sig=Cg0ArKJSzNTYFL1N9Ek0EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /imp/I4dCdpXan_54ZervO2xQtt0W5l6EBYpL2ojKeUMjqSIlmuQIICLZzJWkBHuitcy3ChHi_VRTBR34PlzP0jgpRiSeesgB0aAjT21y6q9KhCvBA9SBDUlQiJ06Fnb0lYMCveckO5_IDHS9aCbIkY-7qoV7Ne2Hbgl8nnqbovmAGCiNhJTFOvgzI6QepQzSK9cyxF2rJtvvtlCd-Hky0IkMIfa5Ht6jCYtkNbBjWWK2mIB3GnnU0kzxy93znXB2tk5yVrcuGMlmyjWWztJ2lGX82ErBEGRkFIIWclBfKPGCrqg9rlwfmIOOI4fZC1itwTgUrtjxwr5y45TVJFPCf1cQlT6cTOciTicZ3CJcX-lJ9hbcuy-wc9kvX2aWe2jZVySfv3dQxSZdy5Nnv1jtuw/https_A_B_Bghent-gce-nl.bidswitch.net_Bimp__s2s_B_I_WAUCTION__PRICE_X_BBSWhttps__A__B__Brtb-eu.mfadsrvr.com__Bimp____s2s__Bv3__B3LMoSSk6V____w7tnp4fgf2gJWVCOZCzHPjO6B5o0t9BgB____2SnWwgx-zpNfsn6skL0BJCHuslDIDqrG8-Ixr9d1Q55PgvAsWKJU2ZgBrbR9BWU0uVQfMpaFQiDJ4Ubu8Y4TQ9____Xiw3-RjxcMV0Pg6ODncKhfuRnZwm4s1WMkxmymhLGEYCaDO1oOL2CFc2QtL9o1Xwwr95p9VdTqxyMLZfv4icLqaqadEcG-tyNYbJo2MZD92svDZKp-vChp-RcKdyiUJR3H6XSB5fNY93yP8Ogr-3Pkd4cPxK1qmONBiW8yMIXWS6TjpCrZQ5RaZd27QozAQp2BIxxRsCBMqnUk-q0opEujslBgTIuTH3Jt1IpeDtocSPGW-4yF3lhWNQxwcakE5SN1kX5qeoT93YIodQbyBVc31Omc9qOx0OI6rHCOiZwz4aTauJ7IjayMTRmKKjnky7ebt46hFk0WSdxE3MR0Bds69V6JVylfSOT87Libn6PHdnJONTI5Zz____RBjDW62KZs61nQoVJurGCX15khqx____tfp4BI9BXIhaRnr33qJ3bLwdC-F____sA1N1pmAhyO2E74UUkbGBA__B__I__WAUCTION____PRICE__X__Cq__R1_BNrWdixNL7ss-Yj2t2KZEBah7Kw3TIQWqB7yMIsOdg6HlPUoG09mNbJN06QzeggqKpyzDpON8WJS5vIU0oQG77rrtEJGjtU52AijLo0EeQ__6C4Eg0wq9mC9n5lrSOjmzSGNjtPZigXvQ4N3V0CL2KHfSceSdYgRzmcybBmaK9xwHs4ivMckp2pUbyPnw7JfPWpIW1wroxqOuHUokAW7Hflon-PrewqSf0w2w__e9VXzz2vpinNiby__DPgc4Vzp4HRzJu5HCMaaVXksHMfCIUW3RkmS-sx0W66L4k0dn9HfIAFJXkpawjapq9__bpKta0TRmBRK3__VlC5e1IoJ6We__3E-xnKTtHQ5vK8u3LWz9r39eB9wiqXgBSxQ9GlLR26URAxY7JkckGU0MJ9BZNxeZKJ8BLgH7io963IsiZl6WFGTApp-CeRfr4trRvODVqwaG4P2Td__Qm-G9w7PoorUmxGlz__hNi1r7iS__w-klxyzKX__nIcar-Ad11oUfxcKnxgygr5q2LWkVQK8SNvXtB0j98ONKcvBTHWctNH4OGeFM8CZLpXD8o6mhph-ob5SZLMMbog-CUIIBObIdn-clRbHeq9b5RBPHuYRfffQW__ZB3oKIU21p6Uodv3wbZhbpJmqR2dKe0dy2crcIRfYAT__H__y60bIj-GPhLQ2kRVYiDrrTV4eDYtn9i__O7tKxDVFoerTP2Qx7XGdmHMPmSgVRvhGrHhu6nWzkocNW1IZ0kqdmKqJz8HfIKcGtKSf9IWayvG5__B9xqi5OHXa4u-yWHuJYWYKU7LCSqSOFX__sO3nspA8dukNwHlOamOTgtP9moOgk-pMp0zgE6WnmBOMYpnVYwxoGXY2rr__rzCvQQHg1aeaaZ__QYOP6k8JWC11zVZY-9IQpBY-ltPzlWvrikgX8e50OJEjIZX1TwonHYUwLb6OoMUtyNRmKKNpQJkd-rNWqB8lxp9B5YmQ5QmIme8CgJPQDSepV-Usf__4lP1hbdn1JvDzT3YJNKWwEwqtbllddc__qoJvfH34hD-Z4uNrOqFzMAeTVqB2nOurmLwCdVdIol-BaGQRkK7W5JQ3GQF31NNOigI5lhyg__vH2GDnNVPfsSNplCkD5Bfk1BaQH0Nag83NPJtvfGe9uMDWXBWXunm-WAaGm6h01T-37XXCyVnnKqhYKg2gNVHuLRbgFJ0ETSpn-DMMGF4HhFgkGJTgHz2qMzIQTipDe4K4PaPNZwK02H2G6OtcD3CgySBuB__3VKvIpTqZ9KqWm7QWs6KSSKWgWioiqoVTwce2iYMKUgzpn2ieYYQySGiiThhW7qxrXYAlMI2II5LO6AZ46jxWoih3AbkiREDNdudjAnoVL4SaSt2Yf9YEpM5VOz8cNng-VRyeQdgMXOvb27LxCN9Vu__TvBga07ycG4dc____0sVuBBNvS5kpNF8__QYPA6TrVDbe__VIIH2upqbr3dIkW__ytXarRWCf7eTd0PTEQRbL9MvZA7q4HLDodLzGmaos_B HTTP/1.1Host: media.grid.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36s
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuZj9BZiuUM-pWD_X8L--v5U4OdPuI_-sWzhfK322pOrm9Z6lZ6_qgfSTJneH6cwo8SG2NDpw9F6aNZyYo4GElA7JQPnAgs73TzftUwiPk_dIuE2qj2zziUEdyGdsQJUA6f-DwjgHoJ_R3yBqQFT4-rrjTz_aFGTh1MdCReaJsF7MzBH65r-nhe-RQBikfinH-caWIkIFm0JchhyMORjkNVCA0J3M65IrTfHcNbX1CVxz3tv89jQvsejGLAb_pYzi6hZs1treDFNT0r0-3uHKRoEU8UODx6LuWX1w7LGiWs0u0WLREAjI5dQSmlvxcOphTOa4vZpQ9AX2Aqb6sxB1hCMfpf5ct4iFA_JdLvstsTcYzkYRBun16yY70R7Q8OyUAm9vfv_RHI7UpyQubd7U9hSnTyr0n5zIx5NI2vsirPlrEaQ-U6H3c&sai=AMfl-YS_0SIo07WmbQTfAxSCDnrau1jBJxJo6AeYH5dR-7MRUnl5XJmD8esFwvFwnYA7eIAa9DUHrktXYbVSbJ9VIU5Wq9lEzczSzyQXztww7NXFWMy97QXQ7YmPWgKkgA&sig=Cg0ArKJSzKOlGQpYUlNcEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuBSzKF8Tl6PyZunSOF8F86EDbHbloGHWLFzTEWPqh2N50-t2QO-93HyGoNyjTbEJp4S4-UTR6sm6Jajp1zpMbZMIp6YOLBeZEJd-FnzXkLykD8mehvOA8Z559dgnR5m5ZR3H6i_iCqaASQlEby9TSBh_O_jI4-MK7Gm2-yrcSfXmiikVGtZE2ADibzHeFe-p54TUlC7Gsrl5TxY6LYWgxW8rVrubrQ67iMdBoZCdeMYJyVV7eXnfCl0tXJ7xU-D_2aFmiaIcpvOs6wFYfLfLiBtvqgYRZ1mMxvMpMXy5jI3VgvISa594ekC-umc1yEnGP1yWUU8icH6z9LjVHrG7d-jNsFX4_nCaiD7xXXIN935s3j9oXBSIMEx3Gic3AtjT2TGU4KVPxC37bRubnbnynO6_rqpRqiEy7x_0Yqdo_YjOdLLCnTCAH5&sai=AMfl-YRQLkakwe5J9FPZBTCHd8PaX7AoqNELqGyiWsxenzrND7VkCueIjkfjSPocSold7eWxwpkEEzsr3fb-d58_guZeBempWNiBf9jPIzWD3dZF_jKUK7XPHfp1isltxQ&sig=Cg0ArKJSzHXxsV1xOPUmEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /tpd?dd=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 HTTP/1.1Host: cat.fr3.eu.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuLCBp9wTJKfqQ0gNkbrAF_rrUWWAwTpjZUeZ5kzEe17nvjwQmxzdCirmOx-Z-mvtnCqkn9HyT_X07e42BrzknSqpK8gsZmcaJZZxkEIm1RJX_OXEyWSVlw5EM7YA_AOrXxlKfmbdleOFpt1s_gANKjMOkZmyRMPgmCPSrmwSTja9akylhMTqrAYhpZ12CepVqFCWzgokgbCJNwAygSFOiQ9Gc7obPFoeG-n5QhCzMnnkR2nRddTr_WKPUV0fsuy7fQCmQNQa3VEDz0l1woVy4Pv3twiZpVA20TEw-sYIvCswpaIKnr5KQxOvQiNU-GHRR4HWM630SXo_Qdlm43iJgNf-I68tWjXgSpk2MtnILNQ3rgbybLPmCakQ7HXglFly2ztctZdOLJlXGWSFOQe2mQf7UfYXFwdhZ7rxW9F2wSycEdsJ-99kjO&sai=AMfl-YTjHax45QRMB0mpksXmfArdr_CjEG5_7U5Vlhq53JwIgZaYSwCbyVRq8IVofzuxx2_BN87JPrXxSGmCCb0gM6zMJB2DrNJDZnptACXbkNLD1-b6v3Si3am_nECekw&sig=Cg0ArKJSzCrnRmrSXc-jEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2; TDCPM=CAEYBSgCMgsIksX7qMjijT0QBTgB
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D&cb=1720025121643&us_privacy=1YNN HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=44D87591-5CED-451B-B360-9E2C2E814602 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/new-att-net/staging/config.json HTTP/1.1Host: gateway.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmp1r1?sub=medianet&redir=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Dr1%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=RNh1kVztRRuzYJ4sLoFGAg%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=NDREODc1OTEtNUNFRC00NTFCLUIzNjAtOUUyQzJFODE0NjAy&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=44D87591-5CED-451B-B360-9E2C2E814602&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxgR76ZO5EQPrHXTGleTlyY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=themediagrid&dsp_id=250&imp=1 HTTP/1.1Host: gce-nl-sync.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1720025121; tuuid_lu=1720025121; tuuid=9f019431-0f0c-4bdc-b556-ed8f85026056
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=250&expires=14&user_id= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1720025121; tuuid_lu=1720025121; tuuid=9f019431-0f0c-4bdc-b556-ed8f85026056
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=8711346901552944690
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Ddxu%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA
Source: global traffic HTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuRpx9H6ZqHJjkZoQ_s3FkNFwn2iX80QXS7429hTh5Q_Fdszf3N0eqQkhrvMFBt8Ye3BdAfTxRy0RK36avvI_Ik5CBMEpJR0eZ7R2b0brHlvoI8fAtc0kHuA6yw7GCdrsU03RSf4Bg8kcwW-1zUK9EAag90dPCkDiNGs-q2Mtzv3zWKTua27aeJxaAmdTnx_Dx7vprRj6bh1tsIldQQ9V_vi_a_rneGx0enF3ZpxAhES0UCpnvnPQloH-Wpx5-3cn2BrVAlt7XVmDilba8DDLLzVFk2qBaW1F1nlh-L01Xm-vfI1qUsTzdB0pssnkYQqx68CsaelJz0-eVuSLXS-0WaXEUwRDbmuZzNpLKAbmoW08-su7adKkJ-IIxhdFNWJhw9yNmiLkbPl_ZvpH98FFFVVzc3qGaVpezRmzWX_d_eZRME7P7wd9vVzzg&sai=AMfl-YShe0Z665buMh_4Ut0PzCl8ns1XbUfpRQ_frkJlPXB0YWJVSxd1eJCGewfpJl2CQaHYiA3ye3OVIOox9kpMiOtc5Hl-FyDRNJwy-FRzADsoqFa9AOmR7BRxLv06pw&sig=Cg0ArKJSzDIuZlRSFsjyEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3630267196390501000V10&type=ppt&refUrl=&vid=00251200143630267196390501000V10&axid_e=&ovsid=xkrvIzb1Q0YP&ev=1&pid=560210 HTTP/1.1Host: contextual.media.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsuSVW1JaUrb-mpnmiMOYgiJNmVC3MheUuoj9FXrS7w38ZXu9jkHXYiMPrABT5IdR6pPq4hJQqTMIzfw2hvUMX873-zClu6MdP5crS4DiW812kAJ7SCmoMlfjrNKNWO7XwBr2eaR4elZthg0Up7SW_-_2L3aPrbJxbSZQkwVghY1dv4HqT_7hQOIRs3KUtXwfzOwfiUnPPSIZNA3yzqQwbnNTMP5WfG-IFc3QuXjukHcDIN8QUnq_ytNkAtbEwD27-cB7BLqVRb92YIAvyCiF58GzILefxKxb4nOjcIeVY92Ruixvd1o1tRp2WuuxzUyq4iu836j7tag8Bw2nc6Z52qXVfQIsy6IRC3ImqX6bLl7Ch4tJXtPWY5tGR7QdMw4RXh_ADo17OJAysNaNrIn5b4Ff67ppIhwjUUWKR50uAZugUYAV-ddWDmpG9c&sai=AMfl-YQboPPG88iaaJu2XHh8BJP8kpyA87iyuXkkg_GzfzPJuzYJ8pH_t9UEEbdxmlUYaAbZcmGDMANqma80C_BorPPL26vmdZArdTM8_IcN6PJhfa7FNBcVqqqhrQQECA&sig=Cg0ArKJSzEASe0mhmbX2EAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; t_pt_gid=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=115&p=226&cp=medianet&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=DBAA&gpp_sid=-1&url=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dcrt%26ovsid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=44D87591-5CED-451B-B360-9E2C2E814602&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=adobe&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=ZoWAIQAF87UTwAAz&_test=ZoWAIQAF87UTwAAz HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=eyJ0ZW1wVUlEcyI6eyJpeCI6eyJ1aWQiOiJab1dBRzB0M3VUTUFBRnBZQVpyOThnQUFBQndBQUFJQiIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjE3LjMwNzkxNjEzNVoifSwibWVkaWFuZXQiOnsidWlkIjoiMzYzMDI2NzE5NjM5MDUwMTAwMFYxMCIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjIxLjkxMTI3NDAyMVoifSwicnViaWNvbiI6eyJ1aWQiOiJMWTYySktSMy0xQi00MDdPIiwiZXhwaXJlcyI6IjIwMjQtMDctMTdUMTY6NDU6MTYuMjcxOTA5ODMxWiJ9fX0=
Source: global traffic HTTP traffic detected: GET /usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3630267196390501000V10&type=rkt&refUrl=&vid=00251200143630267196390501000V10&axid_e=&ovsid=5107433834354395593 HTTP/1.1Host: contextual.media.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=8&vsid=3630267196390501000V10&type=son&refUrl=&vid=00251200143630267196390501000V10&axid_e=&ovsid=06125406-9ce5-4e76-826a-163bb09aeedc HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /casalemedia/bill/aid:6685801a000f4d2206b10030;cid:2796007;arid:112738;c:ZoWAGgAAAADkxmyLUbY-mQHkMRUb3RmVb1QFBQ;bexp:10800;uih:1a84548d;vtc:1 HTTP/1.1Host: wins-eu.sitescout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssdspallvtc-36d721c6a3073334=6685801a000f4d2206b10030
Source: global traffic HTTP traffic detected: GET /privacySandbox/attributionReporting/eventSource?aid=6685801a000f4d2206b10030&cds=Z290b2Jlcm11ZGEuY29t&px HTTP/1.1Host: attribution.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssdspallvtc-36d721c6a3073334=6685801a000f4d2206b10030
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /impression/v2/1080400/64/cq2o06jsb1ndack1opeg/4952ef1f-0216-4ba1-a7d9-9312009013ac?verifieD=1&userID=&cmpro=0&deviceType=2&expiryTime=1720025714&profileIDs=&creativeID=24b4310&pubID=208386&format=banner&channel=site&ee=1 HTTP/1.1Host: a5197.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZoWAG0t3uTMAAFpYAZr98gAA; CMPS=028; CMPRO=028
Source: global traffic HTTP traffic detected: GET /sync?ssp=intentiq&seller_network=bidswitch_themediagrid&bid_id=5ce828d9-b999-41a2-a293-d61a5b271807&initiator=me&us_privacy=1YNN&gdpr=0 HTTP/1.1Host: rtb-eu.mfadsrvr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssh=!bidswitch=1720025120
Source: global traffic HTTP traffic detected: GET /images/button.png HTTP/1.1Host: d31otfhas71ais.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6cbf8a4925f277bd3bc7acf1df160238.webp HTTP/1.1Host: de9a11s35xj3d.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.html?cs=8&vsid=3630267196390501000V10&type=opx&refUrl=&vid=00251200143630267196390501000V10&axid_e=&ovsid=fedb9a88-7656-0503-3ab2-1299787f21aa HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1
Source: global traffic HTTP traffic detected: GET /setuid?bidder=medianet&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=3630267196390501000V10 HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=eyJ0ZW1wVUlEcyI6eyJjb252ZXJzYW50Ijp7InVpZCI6IkFRQUd5am90LWo1aG13SlpOX0N4QVFFQkFRRUJBUUNSZUgyQ0xnRUJBSkY0ZllJdSIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjIyLjU1NDc1MTIzNFoifSwiaXgiOnsidWlkIjoiWm9XQUcwdDN1VE1BQUZwWUFacjk4Z0FBQUJ3QUFBSUIiLCJleHBpcmVzIjoiMjAyNC0wNy0xN1QxNjo0NToxNy4zMDc5MTYxMzVaIn0sInJ1Ymljb24iOnsidWlkIjoiTFk2MkpLUjMtMUItNDA3TyIsImV4cGlyZXMiOiIyMDI0LTA3LTE3VDE2OjQ1OjE2LjI3MTkwOTgzMVoifX19
Source: global traffic HTTP traffic detected: GET /cv/apiv2/default/20181213/house_300x250.jpeg HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCChgJa0BjABOgT87-jmQgT2u_gt.RCycniMDZe0rziHji%2FaOPiC%2BEJF9NlUTvTKg2aFqQiA
Source: global traffic HTTP traffic detected: GET /csync/RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003?redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3DRX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003%26us_privacy%3D1YNN HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&gdpr=0&gdpr_consent=&gdpr_pd=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1720025121; tuuid_lu=1720025121; tuuid=9f019431-0f0c-4bdc-b556-ed8f85026056
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8711346901552944690&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/44D87591-5CED-451B-B360-9E2C2E814602?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /isyn?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&s=pbs&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=themediagrid&bsw_user_id=9f019431-0f0c-4bdc-b556-ed8f85026056&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://118928a478f2d8525391aa0131f92beb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssh=!bidswitch=1720025120
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=384214595 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=dMOHd9AEKph065
Source: global traffic HTTP traffic detected: GET /xuid?mid=5989&xuid=CAESENcG3m5Nx9cLvjv-rv9aTjs&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2754760144297575759339; tluidp=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2754760144297575759339; tluidp=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /usersync/medianet/?puid=3630267196390501000V10&gdpr=0&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dzem%26ovsid%3D__ZUID__%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1YNN HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2; TDCPM=CAESFwoIcHVibWF0aWMSCwiSq7GGsuKNPRAFGAEgASgCMgsInqG0s8jijT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /xuid?mid=2662&xuid=y-5fJcm1NE2oSOZeEkUxaOOrsVhCw1UZr2igzr6XW5Ow--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2754760144297575759339; tluidp=2754760144297575759339
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=36f7f317-dd56-3fe3-59fd-6cf7ca90b376&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2; TDCPM=CAESFwoIcHVibWF0aWMSCwiSq7GGsuKNPRAFGAEgASgCMgsInqG0s8jijT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=8711346901552944690; XANDR_PANID=6qA0aSy0l8uVEKBrCKr1Fb0RTftdrsgAR9DJa5atW5G1JgCbBOlK9hfzVHOJqFeKGrYOPdBITx7_LW02s8eVff30c3SJQ3JCMghsfefFpQo.; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=Mjc1NDc2MDE0NDI5NzU3NTc1OTMzOQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=Mjc1NDc2MDE0NDI5NzU3NTc1OTMzOQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /state/new-att-net/a50c48a9-27f0-44fc-a143-995c3c6d3cf7 HTTP/1.1Host: brain.foresee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=Tc-hh0PJq4FWya-GS8y0gk3BoYNWwa6LH8ovH8iX HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESENCzdnt6bhdNalXJYYk6ukM&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=xkrvIzb1Q0YP; VP=part_xkrvIzb1Q0YP; INGRESSCOOKIE=303051b980fa8f35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; pi=133799:2; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=44D87591-5CED-451B-B360-9E2C2E814602&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56286639&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=44D87591-5CED-451B-B360-9E2C2E814602; chkChromeAb67Sec=1; DPSync3=1721174400%3A201_245_241_227; SyncRTB3=1721174400%3A56_251_71_3_8_21_13_220_54%7C1720569600%3A223
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=e_56bdcfa3-3a8f-4d2b-baa0-d03f334a64af&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1720025121; tuuid=9f019431-0f0c-4bdc-b556-ed8f85026056; tuuid_lu=1720025122
Source: global traffic HTTP traffic detected: GET /sync?ssp=medianet&ssp_user_id=3630267196390501000V10 HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssh=!bidswitch=1720025120
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003%22%2C%22zdxidn%22%3A%222057.4%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Dr1%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=6e218f6a-c1fc-8419-99f3-ee60a2a37896 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AxgR76ZO5EQPrHXTGleTlyY; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/openx/a2309553-4dfa-adaa-682a-7a0235c77e3f?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a
Source: global traffic HTTP traffic detected: GET /setuid?bidder=unruly&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=RX-aa6637a8-68a0-41b4-9b2c-b1acdbdbe41d-003&us_privacy=1YNN HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; A1S=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1720025110408-New%7C1722617110408%3B%20s_vnum%3D1722484800409%2526vn%253D1%7C1722484800409%3B%20s_invisit%3Dtrue%7C1720026910409%3B%20s_lv%3D1720025110412%7C1814633110412%3B%20s_lv_s%3DFirst%2520Visit%7C1720026910412%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1720026910414%3B; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; uids=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
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2; TDCPM=CAESFwoIcHVibWF0aWMSCwiSq7GGsuKNPRAFEhYKB3N2eDl0NTASCwiU_-2TsuKNPRAFGAEgAigCMgsInqG0s8jijT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV81NmJkY2ZhMy0zYThmLTRkMmItYmFhMC1kMDNmMzM0YTY0YWY=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1720025121; tuuid=9f019431-0f0c-4bdc-b556-ed8f85026056; tuuid_lu=1720025122
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=MEDIANET&rurl=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26vsid%3D3630267196390501000V10%26type%3Ddxu%26refUrl%3D%26vid%3D00251200143630267196390501000V10%26axid_e%3D%26ovsid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=uaooxaeq1Sp36H5
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MWE5ODIwZGQtMTQyMS02MTQ3LTRjMWQtMzY0ZTAwNzI3ZDE2 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yahoo-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bidswitch_dbm&google_cm&google_sc&ssp=medianet&bsw_param=9f019431-0f0c-4bdc-b556-ed8f85026056&google_hm=OWYwMTk0MzEtMGYwYy00YmRjLWI1NTYtZWQ4Zjg1MDI2MDU2&gdpr_consent=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUn05dkVSlZ1PLHYxRVgmkgmPXhLeYj7LSMRpZPdGByCGfyR0i-ypNeSMPNiEH0; ar_debug=1
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VaqyEEEPPyEZdzlhHdUB HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dd88a023-f733-4f3d-ab9a-20ec44cb5ec2; TDCPM=CAESFwoIcHVibWF0aWMSCwiSq7GGsuKNPRAFGAEgASgCMgsInqG0s8jijT0QBTgBWghwdWJtYXRpY2AC
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=44D87591-5CED-451B-B360-9E2C2E814602&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBAaAhWYCEHVRVT_aAiavRfwlRsOmYIoFEgEBAQHRhmaPZtxH0iMA_eMAAA&S=AQAAAvY7wrYq6jsCt61FgXOD8HM; cmp=t=1720025098&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=Xfyos5kebZixA5zSXAzn3.3EnW9L&v=1; axids=gam=y-2_rDO8hE2uIdQ2iXKDb_.r07DaNzd7fy~A&dv360=eS01TFRzWk0xRTJ1RXpjUHExMEhrRUZka29nYmFaejlROH5B&ydsp=y-Tt_.1lJE2uIn3EAMOvNqlbCaf3V8DFH1~A&tbla=y-faONg5lE2uLLKqZhdR831O5lR6sMAmZa~A; tbla_id=6be86b73-0304-4b3e-a2e7-5bb33ec773b3-tuctd7f059a; IDSYNC="19ac~2jcg:19aj~2jcg:19bn~2jcg:19bu~2jcg:19cu~2jcg:19cw~2jcg:19e0~2jcg:19e7~2jcg:19ea~2jcg"
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=115&p=226&cp=medianet&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=DBAA&gpp_sid=-1&url=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D1%26type%3Dcrt%26ovsid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?type=g&cs=8&gdpr=0&gdpr_consent=&google_gid=CAESEK07EImecDXaGJyHZZCICX4&google_cver=1 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://contextual.media.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3630267196390501000V10; data-pbs=setstatuscode~~1; data-p=xkrvIzb1Q0YP~~8; data-rk=5107433834354395593~~8; data-so=06125406-9ce5-4e76-826a-163bb09aeedc~~8; data-o=fedb9a88-7656-0503-3ab2-1299787f21aa~~8
Source: chromecache_433.2.dr String found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_577.2.dr String found in binary or memory: return b}bD.D="internal.enableAutoEventOnTimer";var xc=ca(["data-gtm-yt-inspected-"]),cD=["www.youtube.com","www.youtube-nocookie.com"],dD,eD=!1; equals www.youtube.com (Youtube)
Source: chromecache_538.2.dr String found in binary or memory: Express, 7-day journey across India might just be the most luxurious way to see India. Seriously, it is unlike any other train journey we have ever taken. While most trains just travel non-stop from point A to point B, this train is a bit more like a cruise ship on land.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\":{\"id\":\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\",\"path\":\"\"}}}' id=sda-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908></div></div></div><p>During the 7-day journey, passengers are taken to different cities around India to see amazingly unique sights like the blue city in Jodhpur or the famous Taj Mahal in Agra. Tickets for this train start as low as $5,000 for a Deluxe Cabin and as high as $28,000 for the Presidential Suite. The $28k price tag includes a suite that takes up half a train car, access to a menu of over 500 local dishes, a butler, entertainment and a full bathroom with a bathtub (something we have not seen on any other train). This train ride past sand dunes, cities, lakes and forests truly allows you to experience all sides of India.</p><h2 class=caas-jump-link-heading id=2-the-canadian-via-rail-canada>2). The Canadian, VIA Rail, Canada</h2><div class=caas-iframe-wrapper data-embed-anchor=3f4987a1-ee5d-591e-a196-472aeddec902><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0></iframe></noscript></blockquote></div></div><p>Canada equals www.yahoo.com (Yahoo)
Source: chromecache_538.2.dr String found in binary or memory: Express, 7-day journey across India might just be the most luxurious way to see India. Seriously, it is unlike any other train journey we have ever taken. While most trains just travel non-stop from point A to point B, this train is a bit more like a cruise ship on land.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\":{\"id\":\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\",\"path\":\"\"}}}' id=sda-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908></div></div></div><p>During the 7-day journey, passengers are taken to different cities around India to see amazingly unique sights like the blue city in Jodhpur or the famous Taj Mahal in Agra. Tickets for this train start as low as $5,000 for a Deluxe Cabin and as high as $28,000 for the Presidential Suite. The $28k price tag includes a suite that takes up half a train car, access to a menu of over 500 local dishes, a butler, entertainment and a full bathroom with a bathtub (something we have not seen on any other train). This train ride past sand dunes, cities, lakes and forests truly allows you to experience all sides of India.</p><h2 class=caas-jump-link-heading id=2-the-canadian-via-rail-canada>2). The Canadian, VIA Rail, Canada</h2><div class=caas-iframe-wrapper data-embed-anchor=3f4987a1-ee5d-591e-a196-472aeddec902><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0></iframe></noscript></blockquote></div></div><p>Canada equals www.youtube.com (Youtube)
Source: chromecache_380.2.dr String found in binary or memory: Express, 7-day journey across India might just be the most luxurious way to see India. Seriously, it is unlike any other train journey we have ever taken. While most trains just travel non-stop from point A to point B, this train is a bit more like a cruise ship on land.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\":{\"id\":\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\",\"path\":\"\"}}}' id=sda-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074></div></div></div><p>During the 7-day journey, passengers are taken to different cities around India to see amazingly unique sights like the blue city in Jodhpur or the famous Taj Mahal in Agra. Tickets for this train start as low as $5,000 for a Deluxe Cabin and as high as $28,000 for the Presidential Suite. The $28k price tag includes a suite that takes up half a train car, access to a menu of over 500 local dishes, a butler, entertainment and a full bathroom with a bathtub (something we have not seen on any other train). This train ride past sand dunes, cities, lakes and forests truly allows you to experience all sides of India.</p><h2 class=caas-jump-link-heading id=2-the-canadian-via-rail-canada>2). The Canadian, VIA Rail, Canada</h2><div class=caas-iframe-wrapper data-embed-anchor=3f4987a1-ee5d-591e-a196-472aeddec902><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0></iframe></noscript></blockquote></div></div><p>Canada equals www.yahoo.com (Yahoo)
Source: chromecache_380.2.dr String found in binary or memory: Express, 7-day journey across India might just be the most luxurious way to see India. Seriously, it is unlike any other train journey we have ever taken. While most trains just travel non-stop from point A to point B, this train is a bit more like a cruise ship on land.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\":{\"id\":\"INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\",\"path\":\"\"}}}' id=sda-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074></div></div></div><p>During the 7-day journey, passengers are taken to different cities around India to see amazingly unique sights like the blue city in Jodhpur or the famous Taj Mahal in Agra. Tickets for this train start as low as $5,000 for a Deluxe Cabin and as high as $28,000 for the Presidential Suite. The $28k price tag includes a suite that takes up half a train car, access to a menu of over 500 local dishes, a butler, entertainment and a full bathroom with a bathtub (something we have not seen on any other train). This train ride past sand dunes, cities, lakes and forests truly allows you to experience all sides of India.</p><h2 class=caas-jump-link-heading id=2-the-canadian-via-rail-canada>2). The Canadian, VIA Rail, Canada</h2><div class=caas-iframe-wrapper data-embed-anchor=3f4987a1-ee5d-591e-a196-472aeddec902><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/G9Xh95FO0i4?rel=0></iframe></noscript></blockquote></div></div><p>Canada equals www.youtube.com (Youtube)
Source: chromecache_538.2.dr String found in binary or memory: Express, India</h2><div class=caas-iframe-wrapper data-embed-anchor=4e79b82d-72de-5d65-8441-be117c394481><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/p0MNgGI17Pw?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/p0MNgGI17Pw?rel=0></iframe></noscript></blockquote></div></div><p>The Maharajas equals www.youtube.com (Youtube)
Source: chromecache_538.2.dr String found in binary or memory: Prestige-class room which includes a comfy couch, pull-down bed, plenty of storage and a huge window to enjoy the sweeping views of the cities and the Rocky mountains.</p><p>The food on the train was absolutely delicious, but the one thing that made this journey one of our favorite train journeys ever was the observation car that provided top-down views of the vast forest of frosted trees in the mountains. Seriously, train travel does not get better than this!</p><h2 class=caas-jump-link-heading id=3-indian-pacific-australia>3). Indian Pacific, Australia</h2><div class=caas-iframe-wrapper data-embed-anchor=04fa5c18-1109-5d54-81ff-72d81fba75b0><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0></iframe></noscript></blockquote></div></div><p>The 82 hour journey from Perth to Sydney, roughly the same distance from Los Angeles to New York City, is one of the longest train journeys in the whole world. Actually, 3 of the journeys on this list fall among the top 10 longest train rides in the world.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\":{\"id\":\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\",\"path\":\"\"}}}' id=sda-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908></div></div></div><p>A ticket on the Indian Pacific includes all meals and despite tough competition, we thought that the food on the Indian Pacific was the best train food we equals www.yahoo.com (Yahoo)
Source: chromecache_538.2.dr String found in binary or memory: Prestige-class room which includes a comfy couch, pull-down bed, plenty of storage and a huge window to enjoy the sweeping views of the cities and the Rocky mountains.</p><p>The food on the train was absolutely delicious, but the one thing that made this journey one of our favorite train journeys ever was the observation car that provided top-down views of the vast forest of frosted trees in the mountains. Seriously, train travel does not get better than this!</p><h2 class=caas-jump-link-heading id=3-indian-pacific-australia>3). Indian Pacific, Australia</h2><div class=caas-iframe-wrapper data-embed-anchor=04fa5c18-1109-5d54-81ff-72d81fba75b0><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0></iframe></noscript></blockquote></div></div><p>The 82 hour journey from Perth to Sydney, roughly the same distance from Los Angeles to New York City, is one of the longest train journeys in the whole world. Actually, 3 of the journeys on this list fall among the top 10 longest train rides in the world.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\":{\"id\":\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908\",\"path\":\"\"}}}' id=sda-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025103908></div></div></div><p>A ticket on the Indian Pacific includes all meals and despite tough competition, we thought that the food on the Indian Pacific was the best train food we equals www.youtube.com (Youtube)
Source: chromecache_380.2.dr String found in binary or memory: Prestige-class room which includes a comfy couch, pull-down bed, plenty of storage and a huge window to enjoy the sweeping views of the cities and the Rocky mountains.</p><p>The food on the train was absolutely delicious, but the one thing that made this journey one of our favorite train journeys ever was the observation car that provided top-down views of the vast forest of frosted trees in the mountains. Seriously, train travel does not get better than this!</p><h2 class=caas-jump-link-heading id=3-indian-pacific-australia>3). Indian Pacific, Australia</h2><div class=caas-iframe-wrapper data-embed-anchor=04fa5c18-1109-5d54-81ff-72d81fba75b0><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0></iframe></noscript></blockquote></div></div><p>The 82 hour journey from Perth to Sydney, roughly the same distance from Los Angeles to New York City, is one of the longest train journeys in the whole world. Actually, 3 of the journeys on this list fall among the top 10 longest train rides in the world.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\":{\"id\":\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\",\"path\":\"\"}}}' id=sda-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074></div></div></div><p>A ticket on the Indian Pacific includes all meals and despite tough competition, we thought that the food on the Indian Pacific was the best train food we equals www.yahoo.com (Yahoo)
Source: chromecache_380.2.dr String found in binary or memory: Prestige-class room which includes a comfy couch, pull-down bed, plenty of storage and a huge window to enjoy the sweeping views of the cities and the Rocky mountains.</p><p>The food on the train was absolutely delicious, but the one thing that made this journey one of our favorite train journeys ever was the observation car that provided top-down views of the vast forest of frosted trees in the mountains. Seriously, train travel does not get better than this!</p><h2 class=caas-jump-link-heading id=3-indian-pacific-australia>3). Indian Pacific, Australia</h2><div class=caas-iframe-wrapper data-embed-anchor=04fa5c18-1109-5d54-81ff-72d81fba75b0><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/XUJ6uafweTY?rel=0></iframe></noscript></blockquote></div></div><p>The 82 hour journey from Perth to Sydney, roughly the same distance from Los Angeles to New York City, is one of the longest train journeys in the whole world. Actually, 3 of the journeys on this list fall among the top 10 longest train rides in the world.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-leave-you-speechless-225329763.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;travel;transportation\",\"lmsid\":\"a02Hq00001RAfZzIAL\",\"lpstaid\":\"47cbc3dd-352e-4915-a9f7-b5a699e0636d\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\":{\"id\":\"INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074\",\"path\":\"\"}}}' id=sda-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-47cbc3dd-352e-4915-a9f7-b5a699e0636d1720025105074></div></div></div><p>A ticket on the Indian Pacific includes all meals and despite tough competition, we thought that the food on the Indian Pacific was the best train food we equals www.youtube.com (Youtube)
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: When I work backward, it helps reframe my problems. And so this leads to the question: what do people commonly regret in old age?</p><h2 class=caas-jump-link-heading id=the-pain-point-of-school-or-the-lack-thereof>The pain point of school or the lack thereof</h2><p><span class=\"caas-xray-inline-tooltip\"><span class=\"caas-xray-inline caas-xray-entity caas-xray-pill rapid-nonanchor-lt\" data-entity-id=\"Emma_Freud\" data-ylk=\"cid:Emma_Freud;pos:1;elmt:wiki;sec:pill-inline-entity;elm:pill-inline-text;itc:1;cat:MediaPersonality;\" tabindex=\"0\" aria-haspopup=\"dialog\"><a href=\"https://search.yahoo.com/search?p=Emma%20Freud\" data-i13n=\"cid:Emma_Freud;pos:1;elmt:wiki;sec:pill-inline-entity;elm:pill-inline-text;itc:1;cat:MediaPersonality;\" tabindex=\"-1\" data-ylk=\"slk:Emma Freud;cid:Emma_Freud;pos:1;elmt:wiki;sec:pill-inline-entity;elm:pill-inline-text;itc:1;cat:MediaPersonality;\" class=\"link rapid-noclick-resp\">Emma Freud</a></span></span> polled users <a data-i13n=\"cpos:1;pos:1\" href=\"https://www.theguardian.com/lifeandstyle/2017/oct/31/biggest-regret-devastatingly-honest-twitter-bad-choices\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:and said;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">and said</a>, equals www.yahoo.com (Yahoo)
Source: chromecache_352.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_633.2.dr String found in binary or memory: <!DOCTYPE html><html lang="en" dir="ltr" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# schema: http://schema.org/ sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema# "><head><link rel='dns-prefetch' href='//use.typekit.net'><link rel='dns-prefetch' href='//fonts.googleapis.com'><meta charset="utf-8" /><link rel="canonical" href="https://more.att.com/currently/imap" /><meta name="robots" content="index, follow" /><link rel="image_src" href="https://currently.xmp-edit.com/sites/g/files/jueztd631/files/2021-01/IMAP_Featured-Image_850x478.jpg" /><meta name="description" content="Get the most from your email with Currently, from AT&amp;T, powered by Yahoo Mail. Better benefits, better email, better products from att.net." /><meta property="og:site_name" content="More" /><meta property="og:url" content="https://more.att.com/currently/imap" /><meta property="og:image" content="https://currently.xmp-edit.com/sites/g/files/jueztd631/files/2021-01/IMAP_Featured-Image_850x478.jpg" /><meta name="twitter:card" content="summary" /><meta name="twitter:description" content="Get the most from your email with Currently, from AT&amp;T, powered by Yahoo Mail. Better benefits, better email, better products from att.net." /><meta name="twitter:url" content="https://more.att.com/currently/imap" /><meta name="twitter:image" content="https://currently.xmp-edit.com/sites/g/files/jueztd631/files/2021-01/IMAP_Featured-Image_850x478.jpg" /><meta name="Generator" content="Drupal 9 (https://www.drupal.org)" /><meta name="MobileOptimized" content="width" /><meta name="HandheldFriendly" content="true" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta http-equiv="x-ua-compatible" content="IE=edge" /><script type="text/javascript" src="https://more.att.com/static/3bbcf07922229c77d954186233c9dc954522001624dcc5" ></script><script type="text/javascript">(window.NREUM||(NREUM={})).init={ajax:{deny_list:["bam.nr-data.net"]}};(window.NREUM||(NREUM={})).loader_config={licenseKey:"5b4b291b07",applicationID:"1014370704"};;/*! For license information please see nr-loader-rum-1.261.1.min.js.LICENSE.txt */ equals www.yahoo.com (Yahoo)
Source: chromecache_538.2.dr String found in binary or memory: </p><p>Tangent to this, <a data-i13n=\"cpos:3;pos:1\" href=\"https://www.brookings.edu/opinions/three-simple-rules-poor-teens-should-follow-to-join-the-middle-class/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:one of the;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">one of the</a> strongest predictors of poverty later in life is driven by these three things:</p><ol class=caas-list><li><p>Not having a full-time job.</p></li><li><p>Not finishing high school.</p></li><li><p>Having a child before 21 (<em>especially</em> if you are a woman).</p></li></ol><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/4-things-people-commonly-regret-in-old-age-124520338.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;family;celebrities\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"6ef5884a-33fa-46be-8029-3a1680450ac8\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025103910\":{\"id\":\"INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025103910\",\"path\":\"\"}}}' id=sda-INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025103910 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025103910 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025103910></div></div></div><p>Even further, if you are already from an impoverished background equals www.yahoo.com (Yahoo)
Source: chromecache_380.2.dr String found in binary or memory: </p><p>Tangent to this, <a data-i13n=\"cpos:3;pos:1\" href=\"https://www.brookings.edu/opinions/three-simple-rules-poor-teens-should-follow-to-join-the-middle-class/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:one of the;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">one of the</a> strongest predictors of poverty later in life is driven by these three things:</p><ol class=caas-list><li><p>Not having a full-time job.</p></li><li><p>Not finishing high school.</p></li><li><p>Having a child before 21 (<em>especially</em> if you are a woman).</p></li></ol><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/4-things-people-commonly-regret-in-old-age-124520338.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;family;celebrities\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"6ef5884a-33fa-46be-8029-3a1680450ac8\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025105075\":{\"id\":\"INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025105075\",\"path\":\"\"}}}' id=sda-INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025105075 class=\"wafer-benji caas-sda-benji-ad\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025105075 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB4,INBODYMAST4-6ef5884a-33fa-46be-8029-3a1680450ac81720025105075></div></div></div><p>Even further, if you are already from an impoverished background equals www.yahoo.com (Yahoo)
Source: chromecache_672.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=nA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Ob(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},qA=function(){var a=[],b=function(c){return tb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_538.2.dr String found in binary or memory: ll be able to find them. The following are correlative, not causal. This is an exercise in nuance. Because within nuance, you find most answers.","title":"Five Signs of a Highly Intelligent Person","titleTag":"Five Signs of a Highly Intelligent Person","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.html","uuid":"7b9d32cb-90f8-489a-96c8-460990e348c9","videoPosition":"","wikiids":"Intelligence,Street_Smarts,Intellectual_humility,Princeton_University","xrayMeta":[],"ycts":"001000978","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.html","VUID":"Ih8FyqDsgWzuMJxEFcIwfg"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\
Source: chromecache_380.2.dr String found in binary or memory: ll be able to find them. The following are correlative, not causal. This is an exercise in nuance. Because within nuance, you find most answers.","title":"Five Signs of a Highly Intelligent Person","titleTag":"Five Signs of a Highly Intelligent Person","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.html","uuid":"7b9d32cb-90f8-489a-96c8-460990e348c9","videoPosition":"","wikiids":"Intelligence,Street_Smarts,Intellectual_humility,Princeton_University","xrayMeta":[],"ycts":"001000978","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.html","VUID":"nF1UAqegD_M3AD-ot8cvyw"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\
Source: chromecache_752.2.dr, chromecache_326.2.dr, chromecache_588.2.dr, chromecache_442.2.dr, chromecache_669.2.dr, chromecache_298.2.dr String found in binary or memory: new Image().src = 'https://www.facebook.com/tr?id=192863346765254&ev=PageView&noscript=1'; equals www.facebook.com (Facebook)
Source: chromecache_672.2.dr, chromecache_482.2.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_382.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_382.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_504.2.dr String found in binary or memory: s big voice took everyone by surprise.</p><div class=caas-iframe-wrapper data-embed-anchor=2d8c3ab9-9e43-523b-b6cc-ae1642116631><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/ivqnRXWyIrw><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/ivqnRXWyIrw></iframe></noscript></blockquote></div></div><p> equals www.youtube.com (Youtube)
Source: chromecache_504.2.dr String found in binary or memory: s energy security.&quot;</p><p><a href=\"https://foxnews.onelink.me/xLDS/mvaj7wvj\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:READ ON THE FOX NEWS APP;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\"><strong><u>READ ON THE FOX NEWS APP</u></strong></a></p><p><a href=\"https://www.foxnews.com/media\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Fox News Digital;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Fox News Digital</a> reached out to the White House for a comment but has yet to receive a response.</p><p>Though it was deleted, some social media users shared images of the original post, including one that featured a Community Note reading, &quot;This was not a Supreme Court decision. It was a federal judge in Louisiana.&quot;</p><figure class=caas-figure><div class=caas-figure-with-pb style=\"max-height: 540px\"><div><div class=\"caas-img-container caas-img-lightbox caas-img-loader\" style=padding-bottom:56% data-lightbox-src=https://s.yimg.com/ny/api/res/1.2/qdCjtirXJGliWJUxGn_0Qg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/https://media.zenfs.com/en/fox_news_text_979/9d8315d3b9a3a8c0a8cf4dd6c99f9156><span class=caas-img-wrapper><img class=\"caas-img caas-lazy has-preview\" alt=\"Joe Biden at White House\" data-src=https://s.yimg.com/ny/api/res/1.2/uM89qASIOUJefQSM3paDZA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://media.zenfs.com/en/fox_news_text_979/9d8315d3b9a3a8c0a8cf4dd6c99f9156><noscript><img alt=\"Joe Biden at White House\" src=https://s.yimg.com/ny/api/res/1.2/uM89qASIOUJefQSM3paDZA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/https://media.zenfs.com/en/fox_news_text_979/9d8315d3b9a3a8c0a8cf4dd6c99f9156 class=caas-img></noscript><button class=\"link rapid-noclick-resp caas-lightbox\" aria-label=\"View larger image\" data-ylk=sec:image-lightbox;slk:lightbox-open;elm:expand;itc:1><span class=\"openArrows icon\"><svg width=22 height=22 viewBox=\"0 0 22 22\"><path d=\"M12.372 0.92C12.372 0.414 12.782 0.004 13.287 0.004L21 0L20.996 7.712C20.996 8.217 20.586 8.628 20.08 8.628C19.574 8.628 19.164 8.217 19.164 7.712V3.183L12.337 10.011L10.988 8.663L17.816 1.835H13.287C12.782 1.835 12.372 1.425 12.372 0.92ZM1.835 17.816L8.663 10.988L10.012 12.337L3.183 19.164H7.712C8.218 19.164 8.627 19.574 8.627 20.08C8.627 20.586 8.218 20.995 7.712 20.995L0 21L0.004 13.287C0.004 12.782 0.414 12.372 0.92 12.372C1.425 12.372 1.835 12.782 1.835 13.287V17.816Z\" /></svg></span></button></span></div></div></div><div class=\"caption-wrapper caption-aligned-with-image\"><figcaption class=caption-collapse>President Joe Biden arrives for a news conference following the Supreme Courts ruling on charges against former President Donald Trump that he sought to subvert the 2020 election, at the White House on July 1, 2024 in Washington, DC.</figcaption></div></figure><p>&quot;Good lord even the X account has dementia,&quot; civil rights lawyer David Pivtorak remarked.</p><p>Co
Source: chromecache_538.2.dr String found in binary or memory: s evasion of medicine was consistent with his pattern of strange health behaviors, including believing that a fruit diet would prevent him from having body odor (he notoriously smelled horrible in his younger years because he abstained from deodorant).</p><p>Like Jobs, there are many who are quite sick and suffering because they delaying getting medical treatments. And if you are one of those people, I wish you the utmost best and full recovery.</p><p>There are many people who would be alive today if they had just gotten routine bloodwork or seen a doctor when they should have.</p><p>I lost my uncle at 50 from a heart attack because he was afraid of visiting a doctor. I also share a mild fear of the doctor (nothing good ever seems to happen at the hospital).</p><p>But I still go every year or two for bloodwork. Even if I do get sick, I want the solace of knowing I did my due diligence.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/sean-kernan rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:5320004c-2854-3753-9175-b73a02108528;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#0063EB /></svg></span><img class=caas-img alt=\"Sean Kernan\" src=https://s.yimg.com/ny/api/res/1.2/e5DWFebc5w.fYdckA9lJpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/b9aa4e50-1475-11ef-9dbb-981edd6dd015 data-src=https://s.yimg.com/ny/api/res/1.2/e5DWFebc5w.fYdckA9lJpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-05/b9aa4e50-1475-11ef-9dbb-981edd6dd015></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/sean-kernan rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:5320004c-2854-3753-9175-b73a02108528;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Sean Kernan</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#0063EB>Yahoo Creator</span></a></div><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-info-action-btn\" href=https://seanjkernan.substack.com rel=\"noopener noreferrer\" target=_blank data-ylk=elm:partnercta;el
Source: chromecache_380.2.dr String found in binary or memory: s evasion of medicine was consistent with his pattern of strange health behaviors, including believing that a fruit diet would prevent him from having body odor (he notoriously smelled horrible in his younger years because he abstained from deodorant).</p><p>Like Jobs, there are many who are quite sick and suffering because they delaying getting medical treatments. And if you are one of those people, I wish you the utmost best and full recovery.</p><p>There are many people who would be alive today if they had just gotten routine bloodwork or seen a doctor when they should have.</p><p>I lost my uncle at 50 from a heart attack because he was afraid of visiting a doctor. I also share a mild fear of the doctor (nothing good ever seems to happen at the hospital).</p><p>But I still go every year or two for bloodwork. Even if I do get sick, I want the solace of knowing I did my due diligence.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/sean-kernan rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:5320004c-2854-3753-9175-b73a02108528;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#0063EB /></svg></span><img class=caas-img alt=\"Sean Kernan\" src=https://s.yimg.com/ny/api/res/1.2/uf2B5DSBUnYrtCBz17TxFQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/b9aa4e50-1475-11ef-9dbb-981edd6dd015 data-src=https://s.yimg.com/ny/api/res/1.2/uf2B5DSBUnYrtCBz17TxFQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://s.yimg.com/os/creatr-uploaded-images/2024-05/b9aa4e50-1475-11ef-9dbb-981edd6dd015></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/sean-kernan rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:5320004c-2854-3753-9175-b73a02108528;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Sean Kernan</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#0063EB>Yahoo Creator</span></a></div><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-info-action-btn\" href=https://seanjkernan.substack.com rel=\"noopener noreferrer\" target=_blank data-ylk=elm:partnercta;elmt:creator-action;sec:cr
Source: chromecache_380.2.dr String found in binary or memory: t have to be a challenge. These five styles are designed to flatter every body type, ensuring you look and feel your best at the beach or pool. Remember, confidence is the key to rocking any swimsuit. So, go ahead and try these styles to see which ones make you feel like the best version of yourself. Happy swimming!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>Elevating Everyday Style, California Mom Edition. \n\nAs a lifestyle and fashion content creator, Brett seamlessly blends feminine elegance with edgy flair, all while juggling the joys of motherhood to her two little boys, Blake and Eli. But Brett is more than just an influencer; she's a captivating storyteller and entertainer. Her content transce
Source: chromecache_538.2.dr String found in binary or memory: t have to be a challenge. These five styles are designed to flatter every body type, ensuring you look and feel your best at the beach or pool. Remember, confidence is the key to rocking any swimsuit. So, go ahead and try these styles to see which ones make you feel like the best version of yourself. Happy swimming!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>Elevating Everyday Style, California Mom Edition. \n\nAs a lifestyle and fashion content creator, Brett seamlessly blends feminine elegance with edgy flair, all while juggling the joys of motherhood to her two little boys, Blake and Eli. But Brett is more than just an influencer; she's a captivating storyteller and entertai
Source: chromecache_672.2.dr String found in binary or memory: var QB=function(a,b,c,d,e){var f=Lz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Lz("fsl","nv.ids",[]):Lz("fsl","ids",[]);if(!g.length)return!0;var k=Qz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ty(k,uy(b, equals www.facebook.com (Facebook)
Source: chromecache_791.2.dr String found in binary or memory: var scriptUrl = (window.location.hostname.indexOf('finalstage.att.com') > -1) ? "https://finalstage.att.com/scripts/adobe/stage/facebook.js" : "https://www.att.com/scripts/adobe/prod/facebook.js"; equals www.facebook.com (Facebook)
Source: chromecache_538.2.dr String found in binary or memory: ve been on, especially on the stretch between Adelaide and Sydney.</p><p>However, we enjoyed seeing parts of Australia that most tourists never visit like the town of Cook in the Nullarbor Plains which has a population of about 4 people. The journey culminated in a magical view of the Blue Mountains covered in fog as we descended into Sydney.</p><h2 class=caas-jump-link-heading id=4-venice-simplon-orient-express-budapest>4). Venice Simplon Orient Express, Budapest</h2><div class=caas-iframe-wrapper data-embed-anchor=cf3e23ff-5d4a-58f9-b0c1-71d8d95d617c><div class=\"caas-iframe youtube\" style=padding-bottom:56% data-type=youtube><blockquote data-src=https://www.youtube.com/embed/JZocTmtOn30?rel=0 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://www.youtube.com/embed/JZocTmtOn30?rel=0></iframe></noscript></blockquote></div></div><p>We equals www.youtube.com (Youtube)
Source: chromecache_538.2.dr String found in binary or memory: ve definitely taken our fair share of road trips, boat rides, and flights in our adventures to over 100 countries around the world. However, throughout our travels we have found ourselves addicted to another form of transportation - <em>trains</em>. Over the past 9 years, we have traveled by train across <a data-i13n=\"cpos:1;pos:1\" href=\"https://www.youtube.com/watch?v=KU3OmYaGYnc\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Japan;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Japan</a>, <a data-i13n=\"cpos:2;pos:1\" href=\"https://www.youtube.com/watch?v=wsWYVhIFFCw&list=PLirGII1_qwvvROwjEt2ExydEAB56znSlc\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Russia;cpos:2;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Russia</a>, <a data-i13n=\"cpos:3;pos:1\" href=\"https://www.youtube.com/watch?v=ig4UJvWqlG8\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:the United States;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">the United States</a>, and more.</p><p>Which of these train rides were our favorite? Read on to find out the 5 train journeys we think truly took us on a once-in-a-lifetime adventure!</p><h2 class=caas-jump-link-heading id=1-maharajas-express-india>1). Maharajas equals www.youtube.com (Youtube)
Source: chromecache_700.2.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;politics;business;legalmatters;civilrights","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0ad000000EcR2pAAF;revsp:ap.org;lpstaid:e1b34534-2188-3345-9812-8f227a0494d1;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Sex_industry;Pornographic_film_actor;Florida;Entertainment;Bushey;Tallahassee,_Florida;Constitutional_right\" ctopid=\"1996000;1542500\" hashtag=\"news;1996000;1542500\" rs=\"lmsid:a0ad000000EcR2pAAF;revsp:ap.org;lpstaid:e1b34534-2188-3345-9812-8f227a0494d1;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stripper-sues-florida-over-age-163749272","canonicalUrl":"https://www.yahoo.com/news/stripper-sues-florida-over-age-163749272.html","categoryLabel":"U.S.","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0},"contentType":"story","editorialPicksList":"23aad822-13e4-406e-95d4-f13df4c70198","entities":[{"term":"","label":"Cafe Risque","capAbtScore":"0.973","metaData":[{"visible":"false"}],"startchar":401,"endchar":411,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Sex_industry","label":"adult entertainment","capAbtScore":"0.966","metaData":[{"visible":"false"}],"startchar":201,"endchar":219,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:Pornographic_film_actor","label":"adult performers","capAbtScore":"0.935","metaData":[{"visible":"false"}],"startchar":967,"endchar":982,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"Michelle Bushey","capAbtScore":"0.833","metaData":[{"visible":"false"}],"startchar":338,"endchar":352,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Florida","label":"Fla","capAbtScore":"0.782","metaData":[{"visible":"false"}],"startchar":17,"endchar":19,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:Entertainment","label":"entertainment","capAbtScore":"0.713","metaData":[{"visible":"false"}],"startchar":1218,"endchar":1230,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000123","score":"0.835249","label":"Business"},{"term":"YCT:001000661","score":"0.750907","label":"Politics & Government"},{"term":"YCT:001000166","score":"0.6","label":"Company Legal & Law Matters"},{"term":"YCT:001000666","score":"0.51","label":"Civil Rights"},{"term":"YMEDIA:CATEGORY=100000005","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000003","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=000000032","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"h
Source: chromecache_464.2.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;politics;business;legalmatters;civilrights","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0ad000000EcR2pAAF;revsp:ap.org;lpstaid:e1b34534-2188-3345-9812-8f227a0494d1;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Sex_industry;Pornographic_film_actor;Florida;Entertainment;Bushey;Tallahassee,_Florida;Constitutional_right\" ctopid=\"1996000;1542500\" hashtag=\"news;1996000;1542500\" rs=\"lmsid:a0ad000000EcR2pAAF;revsp:ap.org;lpstaid:e1b34534-2188-3345-9812-8f227a0494d1;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=stripper-sues-florida-over-age-163749272","canonicalUrl":"https://www.yahoo.com/news/stripper-sues-florida-over-age-163749272.html","categoryLabel":"U.S.","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0},"contentType":"story","editorialPicksList":"23aad822-13e4-406e-95d4-f13df4c70198","entities":[{"term":"","label":"Cafe Risque","capAbtScore":"0.973","metaData":[{"visible":"false"}],"startchar":401,"endchar":411,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Sex_industry","label":"adult entertainment","capAbtScore":"0.966","metaData":[{"visible":"false"}],"startchar":201,"endchar":219,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:Pornographic_film_actor","label":"adult performers","capAbtScore":"0.935","metaData":[{"visible":"false"}],"startchar":967,"endchar":982,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"Michelle Bushey","capAbtScore":"0.833","metaData":[{"visible":"false"}],"startchar":338,"endchar":352,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Florida","label":"Fla","capAbtScore":"0.782","metaData":[{"visible":"false"}],"startchar":17,"endchar":19,"specialParentTags":["title"],"instanceParentTags":[]},{"term":"WIKIID:Entertainment","label":"entertainment","capAbtScore":"0.713","metaData":[{"visible":"false"}],"startchar":1218,"endchar":1230,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000123","score":"0.835249","label":"Business"},{"term":"YCT:001000661","score":"0.750907","label":"Politics & Government"},{"term":"YCT:001000166","score":"0.6","label":"Company Legal & Law Matters"},{"term":"YCT:001000666","score":"0.51","label":"Civil Rights"},{"term":"YMEDIA:CATEGORY=100000005","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000003","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=000000032","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"h
Source: chromecache_504.2.dr String found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics;government","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0970000003SiaRAAS;revsp:fox_news_text_979;lpstaid:a89a3504-b32a-35fd-bc00-dfa8971c8524;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Presidency_of_Joe_Biden;White_House;Supreme_Court_of_the_United_States;Joe_Biden;Liquefied_natural_gas;Hunter_Biden;Donald_Trump;Injunction;United_States_federal_judge\" ctopid=\"1996000\" hashtag=\"1996000\" rs=\"lmsid:a0970000003SiaRAAS;revsp:fox_news_text_979;lpstaid:a89a3504-b32a-35fd-bc00-dfa8971c8524;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=deleted-biden-x-post-featuring-123020315","canonicalUrl":"https://www.yahoo.com/news/deleted-biden-x-post-featuring-123020315.html","categoryLabel":"Politics","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"INARTICLE":3},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0},"contentType":"story","editorialPicksList":"","entities":[{"term":"WIKIID:Presidency_of_Joe_Biden","label":"President Biden","capAbtScore":"0.995","metaData":[{"visible":"false"}],"startchar":80,"endchar":94,"specialParentTags":["a","figcaption"],"instanceParentTags":["a"]},{"term":"WIKIID:White_House","label":"White House","capAbtScore":"0.975","metaData":[{"visible":"false"}],"startchar":111,"endchar":121,"specialParentTags":["figcaption"],"instanceParentTags":[]},{"term":"WIKIID:Supreme_Court_of_the_United_States","label":"Supreme Court","capAbtScore":"0.94","metaData":[{"visible":"false"}],"startchar":741,"endchar":753,"specialParentTags":["figcaption"],"instanceParentTags":[]},{"term":"WIKIID:Joe_Biden","label":"Joe Biden","capAbtScore":"0.937","metaData":[{"visible":"false"}],"startchar":2763,"endchar":2771,"specialParentTags":["title","figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Liquefied_natural_gas","label":"liquefied natural gas","capAbtScore":"0.936","metaData":[{"visible":"false"}],"startchar":342,"endchar":362,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Hunter_Biden","label":"Hunter Biden","capAbtScore":"0.841","metaData":[{"visible":"false"}],"startchar":3735,"endchar":3746,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"federal court","capAbtScore":"0.795","metaData":[{"visible":"false"}],"startchar":782,"endchar":794,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"Louisiana federal judge","capAbtScore":"0.736","metaData":[{"visible":"false"}],"startchar":253,"endchar":275,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000661","score":"0.942717","label":"Politics & Government"},{"te
Source: global traffic DNS traffic detected: DNS query: go.onelink.me
Source: global traffic DNS traffic detected: DNS query: more.att.com
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: www.att.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: p11.techlab-cdn.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: cdn.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: smetrics.att.com
Source: global traffic DNS traffic detected: DNS query: d.agkn.com
Source: global traffic DNS traffic detected: DNS query: att.demdex.net
Source: global traffic DNS traffic detected: DNS query: fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: attservicesinc.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: assets.adobetarget.com
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: ingest.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: ml314.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: c.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: fid.agkn.com
Source: global traffic DNS traffic detected: DNS query: att-sync.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: signin.att.com
Source: global traffic DNS traffic detected: DNS query: gateway.foresee.com
Source: global traffic DNS traffic detected: DNS query: bam.nr-data.net
Source: global traffic DNS traffic detected: DNS query: 6100125.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: 02179916.akstat.io
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: servedby.flashtalking.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: baxhwik7mu3ggzufp76a-pbo460-b01e2e7a2-clientnsv4-s.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-9_ts-1720025084-clienttons-s.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: mboxedge37.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: brain.foresee.com
Source: global traffic DNS traffic detected: DNS query: baxhwik4pmivwzufp7uq-f-f72907cd0-clientnsv4-s.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: currently.att.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.query.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: guce.yahoo.com
Source: global traffic DNS traffic detected: DNS query: udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global traffic DNS traffic detected: DNS query: api.login.yahoo.com
Source: global traffic DNS traffic detected: DNS query: www.yahoo.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: west-bid-gps.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: i.clean.gg
Source: global traffic DNS traffic detected: DNS query: idx.liadm.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: display.bidder.taboola.com
Source: global traffic DNS traffic detected: DNS query: prebid.media.net
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: rp.liadm.com
Source: global traffic DNS traffic detected: DNS query: api.taboola.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: tsdtocl.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: cs.emxdgt.com
Source: global traffic DNS traffic detected: DNS query: contextual.media.net
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: ads.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: la-trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: images.taboola.com
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: unknown HTTP traffic detected: POST /rest/v1/delivery?client=attservicesinc&sessionId=0676ed42aa90436aaa6cc8d702787bd4&version=2.11.2 HTTP/1.1Host: attservicesinc.tt.omtrdc.netConnection: keep-aliveContent-Length: 1298sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://more.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://more.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 16:45:14 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Jul 2024 16:45:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Wed, 03 Jul 2024 16:45:46 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 89d858b0aee77c7b-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Jul 2024 16:45:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Wed, 03 Jul 2024 16:46:05 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 89d859289c01434b-EWR
Source: chromecache_285.2.dr String found in binary or memory: http://github.com/cferdinandi/smooth-scroll
Source: chromecache_285.2.dr String found in binary or memory: http://github.com/robloach/jquery-once
Source: chromecache_285.2.dr String found in binary or memory: http://locutus.io/php/strings/strip_tags/
Source: chromecache_285.2.dr String found in binary or memory: http://opensource.org/licenses/GPL-2.0
Source: chromecache_285.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adac
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adad
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adaf
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb0
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb1
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb2
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb3
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb5
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb6
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adb8
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adba
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adbc
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adbe
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc2
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc4
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc5
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc7
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc8
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adc9
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adcb
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adcc
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adce
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add1
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add4
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add5
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add6
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add7
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735add8
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735adda
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b97e
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b97f
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b980
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b981
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b982
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b983
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b984
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b986
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b995
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b997
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b998
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b999
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b99a
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b99b
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b99c
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735b99e
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c18a
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c18d
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c18f
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c191
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c193
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c195
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c197
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c199
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c19b
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c19d
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c19f
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a1
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a2
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a3
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a4
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a5
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a6
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735c1a7
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735f42d
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735f430
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735f434
Source: chromecache_527.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735f435
Source: chromecache_699.2.dr, chromecache_322.2.dr, chromecache_428.2.dr, chromecache_432.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_428.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_684.2.dr String found in binary or memory: http://www.coolwizard.com/pages/store.html
Source: chromecache_574.2.dr String found in binary or memory: http://www.foresee.com
Source: chromecache_753.2.dr, chromecache_509.2.dr String found in binary or memory: http://www.omniture.com
Source: chromecache_466.2.dr, chromecache_662.2.dr, chromecache_503.2.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_417.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=44D87591-5CED-4
Source: chromecache_633.2.dr String found in binary or memory: https://about.att.com/privacy.html
Source: chromecache_633.2.dr String found in binary or memory: https://about.att.com/privacy/full_privacy_policy.html#choice
Source: chromecache_633.2.dr String found in binary or memory: https://about.att.com/privacy/rights_choices.html
Source: chromecache_752.2.dr, chromecache_326.2.dr, chromecache_588.2.dr, chromecache_442.2.dr, chromecache_669.2.dr, chromecache_298.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/activity/src=14387754;type=attca0;cat=landi0;dc_lat=;dc_rdid=;tag_for
Source: chromecache_732.2.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_752.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CID_qOGoi4cDFZXLwgQdaaAO0w;src=6100125;type=ecomm0;cat
Source: chromecache_326.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CLXgouGoi4cDFS7EwgQdsSUH9A;src=6100125;type=ecomm0;cat
Source: chromecache_442.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CMK3lOWoi4cDFRLEwgQdgaMIfg;src=6100125;type=ecomm0;cat
Source: chromecache_669.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CMOo6-Woi4cDFUnGwgQdoKAADw;src=6100125;type=ecomm0;cat
Source: chromecache_588.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CNzch_yoi4cDFZjEwgQd4HQG-Q;src=6100125;type=ecomm0;cat
Source: chromecache_574.2.dr String found in binary or memory: https://analytics.foresee.com/ingest/events
Source: chromecache_337.2.dr String found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_633.2.dr String found in binary or memory: https://apps.apple.com/US/app/id577586159?mt=8
Source: chromecache_337.2.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_785.2.dr String found in binary or memory: https://assets.adobedtm.com/784fdfb70d09/f27da11475df/launch-4420020a149d.js
Source: chromecache_476.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_285.2.dr String found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://books.google.com/books/about/Steve_Jobs.html?id=8U2oAAAAQBAJ
Source: chromecache_574.2.dr String found in binary or memory: https://brain.foresee.com
Source: chromecache_694.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=158576
Source: chromecache_417.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_702.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_702.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/
Source: chromecache_642.2.dr String found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_736.2.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_608.2.dr String found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_796.2.dr, chromecache_423.2.dr String found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: chromecache_337.2.dr String found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_723.2.dr, chromecache_466.2.dr, chromecache_662.2.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_604.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_604.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MWE5ODIwZGQtMTQyMS02MTQ3LTRjMWQtMzY0ZT
Source: chromecache_417.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=RNh1kVztRRuzYJ4sLoFGAg%3D%3
Source: chromecache_417.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_417.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NDREODc1OTEtNUNFRC00NTFCLUIzNjAtOUU
Source: chromecache_417.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_352.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_417.2.dr String found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_538.2.dr String found in binary or memory: https://creators.yahoo.com/
Source: chromecache_633.2.dr String found in binary or memory: https://currently.att.yahoo.com/
Source: chromecache_538.2.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/4-things-people-commonly-regret-in-old-age-124520338
Source: chromecache_538.2.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.
Source: chromecache_538.2.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/humor-this-27-airfare-sale-has-just-a-few-restrictio
Source: chromecache_538.2.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/these-5-once-in-a-lifetime-train-adventures-will-lea
Source: chromecache_574.2.dr String found in binary or memory: https://cxsurvey.foresee.com/sv
Source: chromecache_684.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMParser
Source: chromecache_684.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_694.2.dr, chromecache_419.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TextEncoder
Source: chromecache_574.2.dr String found in binary or memory: https://device.4seeresults.com
Source: chromecache_546.2.dr, chromecache_391.2.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_488.2.dr String found in binary or memory: https://fid.agkn.com/f?apiKey=2676946699&1pc=
Source: chromecache_488.2.dr String found in binary or memory: https://fid.agkn.com/f?apiKey=2797353676&1pc=
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO7CniXp96ayz4E7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hGW36MAA.woff2)
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hHW36MAA.woff2)
Source: chromecache_697.2.dr String found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf1jvzRPA.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf2jvzRPA.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf3jvzRPA.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf4jvw.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf8jvzRPA.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZAf-LHrw.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZBf-LHrw.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZDf-LHrw.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZKf-LHrw.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZOf-I.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZV8f6lvg.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZVcf6lvg.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZVsf6lvg.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZWMf6.woff2)
Source: chromecache_461.2.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZXMf6lvg.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaDRs4.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaNRs71cA.woff2)
Source: chromecache_572.2.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2)
Source: chromecache_550.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.wo
Source: chromecache_550.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
Source: chromecache_550.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjedg.wo
Source: chromecache_550.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.wo
Source: chromecache_550.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.wo
Source: chromecache_426.2.dr String found in binary or memory: https://fonts.gstatic.com/s/permanentmarker/v16/Fh4uPib9Iyv2ucM6pGQMWimMp004La2Cfw.woff2)
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_285.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_712.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_712.2.dr String found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_649.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/jquery/jquery-simulate
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui/blob/master/ui/widget.js
Source: chromecache_415.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_681.2.dr String found in binary or memory: https://github.com/nk-o/jarallax
Source: chromecache_694.2.dr, chromecache_747.2.dr String found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_694.2.dr String found in binary or memory: https://github.com/samthor/fast-text-encoding/blob/master/text.js
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_285.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_290.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_290.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_333.2.dr, chromecache_385.2.dr, chromecache_617.2.dr, chromecache_726.2.dr, chromecache_519.2.dr, chromecache_501.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1049001539/?random
Source: chromecache_337.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dd6b8b8d3-dcf5-4beb-a152-21a90
Source: chromecache_476.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an
Source: chromecache_417.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_732.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_337.2.dr String found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_337.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://journals.sagepub.com/doi/10.1177/0956797612458936
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://libertystreeteconomics.newyorkfed.org/2019/06/despite-rising-costs-college-is-still-a-good-i
Source: chromecache_633.2.dr String found in binary or memory: https://mail.onelink.me/107872968?pid=landingpage&amp;c=US_Acquisition_YMktg_AcquireDAUGfromATTIMAPu
Source: chromecache_417.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_476.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VaqyEEEPPyEZdzlhHdUB
Source: chromecache_604.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=36f7f317-dd56-3fe3-59fd-6cf7ca90b376&gdpr=0
Source: chromecache_466.2.dr, chromecache_662.2.dr, chromecache_503.2.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_694.2.dr, chromecache_419.2.dr String found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: chromecache_285.2.dr String found in binary or memory: https://modernizr.com/)
Source: chromecache_417.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=44D87591-5CED-451B-B3
Source: chromecache_681.2.dr String found in binary or memory: https://nkdev.info
Source: chromecache_434.2.dr String found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
Source: chromecache_499.2.dr, chromecache_734.2.dr String found in binary or memory: https://otrocamino.org/
Source: chromecache_527.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=gvh7ion&ht=tk&f=34657.34658.34659.34660.34661.34663.34664.34669.34
Source: chromecache_409.2.dr String found in binary or memory: https://p11.techlab-cdn.com
Source: chromecache_607.2.dr, chromecache_672.2.dr, chromecache_577.2.dr, chromecache_482.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_702.2.dr, chromecache_672.2.dr, chromecache_577.2.dr, chromecache_482.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_732.2.dr String found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=0f297cd8-
Source: chromecache_476.2.dr String found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_732.2.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
Source: chromecache_337.2.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_732.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=308980eb-8651-0264-131c-
Source: chromecache_633.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.yahoo.mobile.client.android.mail&amp;referrer=af_t
Source: chromecache_604.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/a2309553-4dfa-adaa-682a-7a0235c77e3f?gdpr=0
Source: chromecache_417.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/44D87591-5CED-451B-B360-9E2C2E814602?gdpr=0&gdpr_consent=
Source: chromecache_588.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=4836087;ord=1;num=1342682167?
Source: chromecache_442.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=4836087;ord=1;num=1696868030?
Source: chromecache_752.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=4836087;ord=1;num=1810208139?
Source: chromecache_669.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=4836087;ord=1;num=1865603125?
Source: chromecache_326.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=4836087;ord=1;num=869810100?
Source: chromecache_752.2.dr, chromecache_326.2.dr, chromecache_588.2.dr, chromecache_442.2.dr, chromecache_669.2.dr, chromecache_298.2.dr String found in binary or memory: https://pubads.g.doubleclick.net/activity;xsp=5219144;ord=1;num=1?
Source: chromecache_684.2.dr String found in binary or memory: https://publicsuffix.org/list/public_suffix_list.dat
Source: chromecache_337.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_604.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=6e218f6a-c1fc-8419-99f
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://s.yimg.com/aaq/c/0967f09.caas-news_web.min.js
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://s.yimg.com/aaq/c/b2e5a3b.caas-news_web.min.css
Source: chromecache_597.2.dr, chromecache_410.2.dr, chromecache_651.2.dr, chromecache_539.2.dr String found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_601.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_484.2.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5K8kUw2xsdem4GNn.wnpbA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzMDM7Y
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Ic19WCl.njsTxR9fV2raZQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYxNg--/
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/L.mIaMvKFNLzQvsZ5EWnqQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTEzMDM-/
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/OwJmSfP1YmVz_s62OGz_vg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PYJfE2UsEPU0Xyn8xUAUTA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/SBZ8TgjquC52BNUMP_ty1Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/VRW3_lRhfPAH.ZyxUJPFhQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/XLvMqvFZFR5wKFNE9x.H6w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYxNjtjZ
Source: chromecache_380.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/http
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bnmrbf_rOtK18KqZNAIVtQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_538.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/e5DWFebc5w.fYdckA9lJpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d
Source: chromecache_538.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d
Source: chromecache_464.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/p4r0MnVs6R5UAtw.zLmTbw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE0NzQ7aD0yMDAw/
Source: chromecache_380.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uf2B5DSBUnYrtCBz17TxFQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/http
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xISNqFRoCk55B9vrSPDQUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE0NzQ7aD0yMDAwO
Source: chromecache_700.2.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/z2PEv.8sr8c29jSusaTUkw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_508.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_508.2.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://seanjkernan.substack.com
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Emma%20Freud
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://search.yahoo.com/search?p=Gavin%20Newsom
Source: chromecache_649.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_649.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_680.2.dr String found in binary or memory: https://servedby.flashtalking.com
Source: chromecache_502.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_337.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_684.2.dr String found in binary or memory: https://stackoverflow.com/a/34064434/1263612
Source: chromecache_681.2.dr String found in binary or memory: https://stackoverflow.com/questions/15164942/stop-embedded-youtube-iframe#answer-36313110
Source: chromecache_574.2.dr String found in binary or memory: https://static.foresee.com
Source: chromecache_574.2.dr String found in binary or memory: https://survey.foreseeresults.com/survey/display
Source: chromecache_633.2.dr String found in binary or memory: https://survey.foreseeresults.com/survey/display?cid=JxTg9PsUYKor4P5i9ne0Ug==&amp;sid=s-feedback-en
Source: chromecache_604.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_466.2.dr, chromecache_662.2.dr, chromecache_503.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_476.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync
Source: chromecache_417.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=44D87591-5CED-451B-B360-9E2C2E814602&gdpr=0&gdpr_
Source: chromecache_608.2.dr String found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_723.2.dr, chromecache_466.2.dr, chromecache_662.2.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_417.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_285.2.dr String found in binary or memory: https://underscorejs.org
Source: chromecache_417.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=44D87591-5CED-451B-B360-9E2C2E814602&re
Source: chromecache_732.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=1833709e-053c-05aa-0ada-adfd5d33471f
Source: chromecache_732.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/044d9a/00000000000000007735b99b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06848d/00000000000000007735adc4/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06848d/00000000000000007735adc4/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06848d/00000000000000007735adc4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06aac1/00000000000000007735adbe/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06aac1/00000000000000007735adbe/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/06aac1/00000000000000007735adbe/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/0d0f8f/00000000000000007735c199/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/0d0f8f/00000000000000007735c199/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/0d0f8f/00000000000000007735c199/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/132a3c/00000000000000007735c195/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/132a3c/00000000000000007735c195/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/132a3c/00000000000000007735c195/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/16f739/00000000000000007735c1a7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/16f739/00000000000000007735c1a7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/16f739/00000000000000007735c1a7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/198c60/00000000000000007735adcb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/198c60/00000000000000007735adcb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/198c60/00000000000000007735adcb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/1c6519/00000000000000007735add6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/1c6519/00000000000000007735add6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/1c6519/00000000000000007735add6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2a4b76/00000000000000007735c18d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2a4b76/00000000000000007735c18d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2a4b76/00000000000000007735c18d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2af34c/00000000000000007735c193/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2af34c/00000000000000007735c193/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2af34c/00000000000000007735c193/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2ed20c/00000000000000007735add1/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2ed20c/00000000000000007735add1/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2ed20c/00000000000000007735add1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2fb559/00000000000000007735add7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2fb559/00000000000000007735add7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/2fb559/00000000000000007735add7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/311acc/00000000000000007735adc7/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/311acc/00000000000000007735adc7/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/311acc/00000000000000007735adc7/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/34c58e/00000000000000007735b983/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/34c58e/00000000000000007735b983/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/34c58e/00000000000000007735b983/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/45f6ea/00000000000000007735adaf/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/45f6ea/00000000000000007735adaf/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/45f6ea/00000000000000007735adaf/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/487a92/00000000000000007735adb6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/487a92/00000000000000007735adb6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/487a92/00000000000000007735adb6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/54c3f2/00000000000000007735c19d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/54c3f2/00000000000000007735c19d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/54c3f2/00000000000000007735c19d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/5cd7e7/00000000000000007735adac/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/5cd7e7/00000000000000007735adac/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/5cd7e7/00000000000000007735adac/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/6aeea8/00000000000000007735c19b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/6aeea8/00000000000000007735c19b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/6aeea8/00000000000000007735c19b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/74b049/00000000000000007735b97f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/74b049/00000000000000007735b97f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/74b049/00000000000000007735b97f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7c9acc/00000000000000007735adc8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7c9acc/00000000000000007735adc8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7c9acc/00000000000000007735adc8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e77a5/00000000000000007735c1a6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e77a5/00000000000000007735c1a6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e77a5/00000000000000007735c1a6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/83c732/00000000000000007735adb0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/83c732/00000000000000007735adb0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/83c732/00000000000000007735adb0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8c6bd4/00000000000000007735add4/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8c6bd4/00000000000000007735add4/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/8c6bd4/00000000000000007735add4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/91f0a2/00000000000000007735c1a2/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/91f0a2/00000000000000007735c1a2/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/91f0a2/00000000000000007735c1a2/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a3941f/00000000000000007735c1a1/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a3941f/00000000000000007735c1a1/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a3941f/00000000000000007735c1a1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a66c7a/00000000000000007735c1a3/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a66c7a/00000000000000007735c1a3/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a66c7a/00000000000000007735c1a3/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a6b64c/00000000000000007735adda/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a6b64c/00000000000000007735adda/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a6b64c/00000000000000007735adda/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a7393c/00000000000000007735adc2/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a7393c/00000000000000007735adc2/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/a7393c/00000000000000007735adc2/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/aec1c4/00000000000000007735adc5/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/aec1c4/00000000000000007735adc5/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/aec1c4/00000000000000007735adc5/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b1b368/00000000000000007735c1a4/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b1b368/00000000000000007735c1a4/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b1b368/00000000000000007735c1a4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b3c34e/00000000000000007735c197/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b3c34e/00000000000000007735c197/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b3c34e/00000000000000007735c197/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b681e0/00000000000000007735adce/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b681e0/00000000000000007735adce/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/b681e0/00000000000000007735adce/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/bd5799/00000000000000007735add5/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/bd5799/00000000000000007735add5/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/bd5799/00000000000000007735add5/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c56696/00000000000000007735c1a5/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c56696/00000000000000007735c1a5/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c56696/00000000000000007735c1a5/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c9a7b4/00000000000000007735adb5/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c9a7b4/00000000000000007735adb5/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/c9a7b4/00000000000000007735adb5/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/ce0f3d/00000000000000007735c18f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/ce0f3d/00000000000000007735c18f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/ce0f3d/00000000000000007735c18f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/d4a208/00000000000000007735adad/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/d4a208/00000000000000007735adad/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/d4a208/00000000000000007735adad/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/da4036/00000000000000007735adb3/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/da4036/00000000000000007735adb3/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/da4036/00000000000000007735adb3/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/db8345/00000000000000007735adba/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/db8345/00000000000000007735adba/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/db8345/00000000000000007735adba/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dd878e/00000000000000007735c18a/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dd878e/00000000000000007735c18a/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dd878e/00000000000000007735c18a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dde969/00000000000000007735b995/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dde969/00000000000000007735b995/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/dde969/00000000000000007735b995/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/df767c/00000000000000007735c19f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/df767c/00000000000000007735c19f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/df767c/00000000000000007735c19f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e40556/00000000000000007735adbc/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e40556/00000000000000007735adbc/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e40556/00000000000000007735adbc/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f4a88b/00000000000000007735c191/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f4a88b/00000000000000007735c191/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f4a88b/00000000000000007735c191/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f8e11f/00000000000000007735add8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f8e11f/00000000000000007735add8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_527.2.dr String found in binary or memory: https://use.typekit.net/af/f8e11f/00000000000000007735add8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_700.2.dr String found in binary or memory: https://www.amazon.com/dp/B0BXH4V2LD?tag=syn-yahoo-20&ascsubtag=%5Bartid%7C2140.g.61479486%5Bsrc%7Cy
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.amnh.org/exhibitions/permanent/human-origins/understanding-our-past/dna-comparing-humans
Source: chromecache_633.2.dr String found in binary or memory: https://www.att.com/aup
Source: chromecache_633.2.dr String found in binary or memory: https://www.att.com/gen/privacy-policy?pid=2587
Source: chromecache_646.2.dr String found in binary or memory: https://www.att.com/scripts/adobe/prod/attmonetization/js/
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.brookings.edu/opinions/three-simple-rules-poor-teens-should-follow-to-join-the-middle-cl
Source: chromecache_642.2.dr String found in binary or memory: https://www.business.att.com
Source: chromecache_481.2.dr String found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_681.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_285.2.dr String found in binary or memory: https://www.drupal.org/node/3158256
Source: chromecache_285.2.dr String found in binary or memory: https://www.drupal.org/project/bootstrap/issues/3013236
Source: chromecache_574.2.dr String found in binary or memory: https://www.foresee.com/sms-terms-and-conditions/
Source: chromecache_322.2.dr, chromecache_432.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/entry/joe-biden-fumbles-debate-donald-trump_n_667e2779e4b0415858d6689d
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/entry/michelle-obama-2024-election-fears_n_659c4d89e4b0f9f6621dd61f
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/news/topic/barack-obama
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/news/topic/gavin-newsom
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/news/topic/kamala-harris
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/topic/andy-beshear
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/topic/gretchen-whitmer
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.huffpost.com/topic/jb-pritzker
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.inc.com/jessica-stillman/the-surprising-personality-trait-that-massively-improves-decisi
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.ipsos.com/en-us/only-michelle-obama-bests-trump-alternative-biden-2024
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.medicalnewstoday.com/articles/280193#-General-intelligence-versus-multiple-intelligences
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.pnas.org/content/117/30/17667
Source: chromecache_642.2.dr String found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_642.2.dr String found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_464.2.dr, chromecache_700.2.dr String found in binary or memory: https://www.rollingstone.com/tv-movies/tv-movie-reviews/michelle-obama-oprah-the-light-we-carry-neve
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.seanjkernan.com
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.theguardian.com/lifeandstyle/2017/oct/31/biggest-regret-devastatingly-honest-twitter-bad
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.usatoday.com/story/news/nation/2013/06/18/book-raises-alarms-about-alternative-medicine/
Source: chromecache_574.2.dr String found in binary or memory: https://www.verint.com/verint-sms-disclaimer/
Source: chromecache_538.2.dr String found in binary or memory: https://www.yahoo.com/creators/brett-firdman
Source: chromecache_538.2.dr String found in binary or memory: https://www.yahoo.com/creators/sean-kernan
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.yahoo.com/lifestyle/story/five-signs-of-a-highly-intelligent-person-154217306.html
Source: chromecache_700.2.dr String found in binary or memory: https://www.yahoo.com/news/stripper-sues-florida-over-age-163749272.html
Source: chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/embed/G9Xh95FO0i4?rel=0
Source: chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/embed/JZocTmtOn30?rel=0
Source: chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/embed/XUJ6uafweTY?rel=0
Source: chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/embed/p0MNgGI17Pw?rel=0
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/watch?v=KU3OmYaGYnc
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/watch?v=ig4UJvWqlG8
Source: chromecache_380.2.dr, chromecache_538.2.dr String found in binary or memory: https://www.youtube.com/watch?v=wsWYVhIFFCw&list=PLirGII1_qwvvROwjEt2ExydEAB56znSlc
Source: chromecache_337.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=d6b8b8d3-dcf5-4beb-a152-21a90463ed51&gdpr=
Source: chromecache_796.2.dr, chromecache_423.2.dr String found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 51135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 51008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 50980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 51376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 51033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 51225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 51201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 51327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 51396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51204
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51201
Source: unknown Network traffic detected: HTTP traffic on port 51430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 51384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 51172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 51303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 51339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 51057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 51176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 51210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 51347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 51209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 51475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 50940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 51119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51103
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 50952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51114
Source: unknown Network traffic detected: HTTP traffic on port 51392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51128
Source: unknown Network traffic detected: HTTP traffic on port 51188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51129
Source: unknown Network traffic detected: HTTP traffic on port 51335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51126
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: chromecache_665.2.dr Binary or memory string: .paragraph.paragraph--color{display:table}.paragraph.paragraph--color>.paragraph__column{padding-top:30px;padding-bottom:30px}.paragraph.paragraph--color+.paragraph>.paragraph__column{padding-top:30px}.vbp_color_01{background-color:#338ec7;color:#fff}.vbp_color_01 a{color:#fff}.vbp_color_01 a.is-active,.vbp_color_01 a:active,.vbp_color_01 a:focus,.vbp_color_01 a:hover{color:#fff}.vbp_color_02{background-color:#2c3e50;color:#fff}.vbp_color_02 a{color:#fff}.vbp_color_02 a.is-active,.vbp_color_02 a:active,.vbp_color_02 a:focus,.vbp_color_02 a:hover{color:#fff}.vbp_color_03{background-color:#a4a4a4;color:#fff}.vbp_color_03 a{color:#fff}.vbp_color_03 a.is-active,.vbp_color_03 a:active,.vbp_color_03 a:focus,.vbp_color_03 a:hover{color:#fff}.vbp_color_04{background-color:#d3d3d3;color:#000}.vbp_color_04 a{color:#000}.vbp_color_04 a.is-active,.vbp_color_04 a:active,.vbp_color_04 a:focus,.vbp_color_04 a:hover{color:#000}.vbp_color_05{background-color:#cc3c2d;color:#fff}.vbp_color_05 a{color:#fff}.vbp_color_05 a.is-active,.vbp_color_05 a:active,.vbp_color_05 a:focus,.vbp_color_05 a:hover{color:#fff}
Source: classification engine Classification label: clean2.win@75/875@805/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,16986414230015973841,15637645857360976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature&af_web_dp=https://more.att.com/currently/imap"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1920,i,16986414230015973841,15637645857360976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_586.2.dr Binary or memory string: aelmnt.src = "//d.agkn.com/pixel/8597/?che=" + Math.random() + "&omid=" + vMCID;
Source: chromecache_488.2.dr Binary or memory string: NSrequest2.open("GET", "https://fid.agkn.com/f?apiKey=2797353676&1pc=" + vMCID + hashEmail + hashTfn + userIp);
Source: chromecache_586.2.dr Binary or memory string: 'u30': vMCID,
Source: chromecache_488.2.dr Binary or memory string: NSrequest.open("GET", "https://fid.agkn.com/f?apiKey=2676946699&1pc=" + vMCID + hashEmail + hashTfn + userIp);
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs