Windows Analysis Report
http://hrvct.madud5.com/4NIxgF12298wGwI1096qrkzfcqviq14030JJEBJKTSYFAGBVD21577PEAF12222C17

Overview

General Information

Sample URL: http://hrvct.madud5.com/4NIxgF12298wGwI1096qrkzfcqviq14030JJEBJKTSYFAGBVD21577PEAF12222C17
Analysis ID: 1467862
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Found iframes
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: Iframe src: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=77419&dmpenabled=true&filterDMP=&d=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1537-5725,1474-5270,1538-5737,1539-5738,1604-6092,1540-5755,1606-6100,1607-6133,1159-3755,1480-5289,1608-6110,1417-4960,1610-6136,1164-3777,1165-3782,1105-3514,1489-5355,1490-5357,1431-5163,1241-4155,927-3026,1247-4190,1571-5954,1511-5592,1320-4529,1512-5594,1264-4291,1265-4293,1523-5641,1524-5643,951-2935,1149-3716,1279-4382&initiator=ob&attributionSrc=true
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: Iframe src: https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.foxnews.com
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: Iframe src: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=77419&dmpenabled=true&filterDMP=&d=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1537-5725,1474-5270,1538-5737,1539-5738,1604-6092,1540-5755,1606-6100,1607-6133,1159-3755,1480-5289,1608-6110,1417-4960,1610-6136,1164-3777,1165-3782,1105-3514,1489-5355,1490-5357,1431-5163,1241-4155,927-3026,1247-4190,1571-5954,1511-5592,1320-4529,1512-5594,1264-4291,1265-4293,1523-5641,1524-5643,951-2935,1149-3716,1279-4382&initiator=ob&attributionSrc=true
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: Iframe src: https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.foxnews.com
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: Iframe src: https://foxnews.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.foxnews.com
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?topUrl=www.foxnews.com&origin=onetag&us_privacy=1---#{"bundle":{"identifierExtractor":{"origin":0},"value":null},"cw":true,"optout":{"identifierExtractor":{"origin":0},"value":null},"origin":"onetag","sid":{"identifierExtractor":{"origin":0},"value":null},"tld":"foxnews.com","topUrl":"www.foxnews.com","version":"5_26_1","ifa":{"identifierExtractor":{"origin":0},"value":null},"lsw":true,"pm":0}
Source: http://hrvct.madud5.com/ HTTP Parser: Number of links: 0
Source: http://hrvct.madud5.com/ HTTP Parser: Title: Coming Soon - mail.btchodlers.net does not match URL
Source: http://hrvct.madud5.com/ HTTP Parser: Has password / email / username input fields
Source: http://hrvct.madud5.com/4NIxgF12298wGwI1096qrkzfcqviq14030JJEBJKTSYFAGBVD21577PEAF12222C17 HTTP Parser: No favicon
Source: http://hrvct.madud5.com/t/4NIxgF12298wGwI1096qrkzfcqviq14030JJEBJKTSYFAGBVD21577PEAF12222C17 HTTP Parser: No favicon
Source: http://hrvct.madud5.com/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://hrvct.madud5.com/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No favicon
Source: https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fwww.foxnews.com HTTP Parser: No favicon
Source: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=77419&dmpenabled=true&filterDMP=&d=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1537-5725,1474-5270,1538-5737,1539-5738,1604-6092,1540-5755,1606-6100,1607-6133,1159-3755,1480-5289,1608-6110,1417-4960,1610-6136,1164-3777,1165-3782,1105-3514,1489-5355,1490-5357,1431-5163,1241-4155,927-3026,1247-4190,1571-5954,1511-5592,1320-4529,1512-5594,1264-4291,1265-4293,1523-5641,1524-5643,951-2935,1149-3716,1279-4382&initiator=ob&attributionSrc=true HTTP Parser: No favicon
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No favicon
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No favicon
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No favicon
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No favicon
Source: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=77419&dmpenabled=true&filterDMP=&d=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1537-5725,1474-5270,1538-5735,1539-5738,1604-6089,1540-5755,1606-6100,1607-6133,1159-3755,1480-5290,1608-6110,1417-4960,1610-6136,1164-3777,1165-3782,1105-3514,1489-5355,1490-5358,1431-5163,1241-4155,927-3026,1247-4190,1571-5954,1511-5592,1320-4529,1512-5594,1264-4291,1265-4293,1523-5640,1524-5643,951-2935,1402-4883,1149-3716,1279-4382&initiator=ob&attributionSrc=true HTTP Parser: No favicon
Source: https://fledge.us.criteo.com/interest-group?data=JPc-K3xySDlpVjhSMTN2MTdLQmVUQnhEZDJmUElMRUFiMUk4d2E1Yi9RMFVEb1VBSFdvcVVQK2JoaksrQVAxOHp3QUlqMjArMUduREJHRHkvalFWdUlkU2tBL2ExZkxLUEhBRzZObFlyRFBIcHd0VzBPT21BYy9NZTAzckxUU3ZOQm13QnlBVnhyQUlYWisrQXVtMjM5UWZKeWNxUHJXcGJJK2NxL3Mwa0Z4UExiTzQ9fA HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-index_ym_rx_n-MediaNet_sovrn&dcc=t HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.html HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158583&us_privacy=1YNN HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158583&us_privacy=1YNN HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158583&us_privacy=1YNN HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?us_privacy=1YNN HTTP Parser: No favicon
Source: https://foxnews-d.openx.net/w/1.0/pd?us_privacy=1YNN HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9mYmVmMmRkMC0zNGVhLTRiMjktOWYxNi00NWZkNjBiMDI2OWQ=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?us_privacy=1YNN&d=https%3A%2F%2Fwww.foxnews.com%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent= HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=192259&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1YNN& HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&redir=true&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=gg_n-index_ym_rx_sovrn_n-MediaNet&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=2d070cf2-adba-4cab-88a8-b9a673cf3711 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=4kjVyQDUz8AZsI3HhZIeBcpBQB0cCCJtfx2xAa6Unmc&pi=gumgum HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=7876870450031927595&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZocWs8Co8YMAAGZNO1AAAAAA HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=9103813471168515505&gdpr=&gdpr_consent= HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=0yCPbdQgjznIJdRv0i6aY4AnhmjIJY9jhC9oLoIr HTTP Parser: No favicon
Source: https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP Parser: No favicon
Source: https://c1.adform.net/serving/cookie/match?party=14&cid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent= HTTP Parser: No favicon
Source: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7387898688974485867&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAJxwyBzSPdggIGFQnQAQEBAQEBAQCRfrG8HgEBAJF-sbwe&expiration=1720215607&nuid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&is_secure=true&gdpr_consent=&gdpr=0 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5133329532128909333 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAJN4Try8poNwJRWusSAQEBAQEBAQCRfrG8swEBAJF-sbyz&expiration=1720215607&nuid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&is_secure=true&gdpr_consent=&gdpr=0#US_PRIVACY HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="author".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="author".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="author".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="author".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No <meta name="author".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://hrvct.madud5.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 10
Source: global traffic TCP traffic: 192.168.2.4:50416 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 226
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown TCP traffic detected without corresponding DNS query: 89.149.193.84
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/74d5734e337a2798/loader.js HTTP/1.1Host: contributor.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dy/ads/readmo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dy/readmo-pixel.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXJ8v_tvjZL0DoRpGiDmv-3XIRHqEvJnuY1NKEdRxJ50dHJW-MsEXBCf6cgHXQthZv3Q0dRN-vCuSZrAWyN HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dy/sponsored.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=0&rand=98357&widgetJSId=AR_30&va=true&et=true&format=html&px=112&py=1824&vpd=917&settings=true&recs=true&cw=808&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/rapid3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVOZhavGmBDjApogq7c_KX6oEkgADAHt6DftARNdzTdt8COQ4CzhwFQGjVcAxFpTBSdNbWdrKQJkAKxxNwpGHf02D_nrdMM0heEyBfpPs9o9XH-LSk8flhfBDnVTKTjtSmZxLM=?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIwMTI5MTU0LDEzMTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZm94bmV3cy5jb20vd29ybGQvdWstZWxlY3Rpb24tZXhpdC1wb2xsaW5nLXN1Z2dlc3RzLWxhYm91ci1oZWFkZWQtbGFuZHNsaWRlLXZpY3RvcnkiLG51bGwsW1s4LCJLcHdXOEJUNXhDSSJdLFs5LCJlbi1VUyJdLFsxNiwiWzEsMSwxXSJdLFsyMiwiZmFsc2UiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cachedClickId?marketerId=006c2868b0f82265422cd54b22bee6ac2e HTTP/1.1Host: tr.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=9d224e6326e7610a52bcfc203b314a92_77419_1720129155408_1&tm=2160&eT=0&widgetWidth=808&widgetHeight=28&widgetX=112&widgetY=1832&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&cheq=0&rtt=1843&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11737&cet=4g&to=1720129143903&ll=0&chs=12&eme=1&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=46fb38e4b34af65e545ea2def5c80bc0_77419_1720129155553_1&tm=2187&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=1872&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11774&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=46054340255c59e28a2c3f75281fd978_77419_1720129155672_1&tm=2204&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=2174&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11793&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=7d3604cf797bc6f376f1db35745bd92a_77419_1720129155788_1&tm=2208&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=2476&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11798&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=1&rand=19076&widgetJSId=AR_32&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=112&py=2754&vpd=1847&settings=true&recs=true&cw=404&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=9d224e6326e7610a52bcfc203b314a92_77419_1720129155408_1&tm=2160&eT=0&widgetWidth=808&widgetHeight=28&widgetX=112&widgetY=1832&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&cheq=0&rtt=1843&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11737&cet=4g&to=1720129143903&ll=0&chs=12&eme=1&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=46fb38e4b34af65e545ea2def5c80bc0_77419_1720129155553_1&tm=2187&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=1872&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11774&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=46054340255c59e28a2c3f75281fd978_77419_1720129155672_1&tm=2204&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=2174&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11793&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /usersync/outbrain/?puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /420046.gif?partner_uid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=7d3604cf797bc6f376f1db35745bd92a_77419_1720129155788_1&tm=2208&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=2476&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=9895&mvres=11766&re=11798&cet=4g&cs=3&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=icco6m5&ttd_tpi=1&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=133726&dpuuid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=outbrain&ssp_user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /imid/set?cid=1000047&tid=obid&uid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync-jp.im-apps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXriccalJxQVpo2_xl6iUmH64-ojXkU_yNaRPR1wyeLDBTLAJPhUehjP3a5q-LT2COEETc7Y1ISc0Yd7_MMoPE3rz4qjNIQxwFvV4Ua0hAfU4gc0PuXMVj5XsAcnkUNYVcJQhq0stp-z8FjM-gVr-cJF1vnR5JZG9bvH41mg6jefM5te0EjWlvKhKsk/_/ad-flashgame./aff/ads_/externalhtmladrenderer./ad_show?/adasiatagmanager. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://sync.outbrain.com/cookie-sync?p=appnexus&uid=$UID&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=outbrain&user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&gdpr=0&gdpr_pd=1&gdpr_consent=&initiator=ob HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /VideoExternalApi/api/blocked-domains/index?publisherId=77419 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212295978&puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/outbrain/?gdpr=0&gdpr_consent=&initiator=ob&puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&s=2&us_privacy=1--- HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=h1N5nb6Ce-SvxGMjj4z0; obuid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CM7RGRJMCkgIARC-ngEaQFpSU0p5akVTcFlnZUszQmJyOVJaQWJvNl9Td2dPdFNxbDVkOHJBeE9pXzdwR1FYYl9yVWEtVFhDbU9ha1ctbkEQABoNCIatnLQGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=X16WHarRfOMd8jwDkA9X8hLrK49t+ZjIKp5Srb/7WTk=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /Agent/6.0331/UniversalID/IIQAgent.js HTTP/1.1Host: agent.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=a2159e9177c14c349dfb491f9b61c73f_77419_1720129157407_1&tm=3795&eT=0&widgetWidth=404&widgetHeight=79&widgetX=112&widgetY=2754&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1567&oo=false&lo=9568&obreq=8791&mvreq=11816&mvres=13382&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=6d5254257609c32a90b6c0357c67124b_77419_1720129157530_1&tm=3840&eT=0&widgetWidth=398&widgetHeight=450&widgetX=115&widgetY=2808&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=11816&mvres=13387&re=13390&cet=4g&cs=1&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=icco6m5&ttd_tpi=1&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAEYBSgCMgsI8LGW04-fjj0QBTgB
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=2&rand=5578&widgetJSId=AR_2&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=516&py=2754&vpd=1847&settings=true&recs=true&cw=404&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=133726&dpuuid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444
Source: global traffic HTTP traffic detected: GET /VideoExternalApi/api/blocked-domains/index?publisherId=77419 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /sync?ssp=outbrain&ssp_user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bidswitch_dbm&google_cm&google_sc&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dappnexus%26uid%3D%24UID%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=zemanta&uid=h1N5nb6Ce-SvxGMjj4z0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=9233fcda522c4ce60e606ca0cef925db71c5ecb844a2d05b9b43af384905d1d0791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=outbrain&user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&gdpr=0&gdpr_pd=1&gdpr_consent=&initiator=ob HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=b2483c15-1ffd-426e-b256-ef05c5eab733; c=1720129158; tuuid_lu=1720129158
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=ttd&uid=2d070cf2-adba-4cab-88a8-b9a673cf3711&gdpr=0&gdpr_consent=&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /imid/set?cid=1000047&tid=obid&uid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync-jp.im-apps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: imid_secure=QhvWwmhGR2SL4PBt2ehhDA; imid_created_secure=1720129158
Source: global traffic HTTP traffic detected: GET /cookie/?ssp=25&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dactiveagent%26uid%3D%7Bglobalid%7D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: dsp.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bid=1mpn7m0&uid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=a2159e9177c14c349dfb491f9b61c73f_77419_1720129157407_1&tm=3795&eT=0&widgetWidth=404&widgetHeight=79&widgetX=112&widgetY=2754&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1567&oo=false&lo=9568&obreq=8791&mvreq=11816&mvres=13382&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=6d5254257609c32a90b6c0357c67124b_77419_1720129157530_1&tm=3840&eT=0&widgetWidth=398&widgetHeight=450&widgetX=115&widgetY=2808&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&lo=9568&obreq=8791&mvreq=11816&mvres=13387&re=13390&cet=4g&cs=1&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212295978&puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A1Ra2C%2FqB%2F0MWnc0NVHBfscywZy2KwQcw
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=outbrain&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=appnexus&uid=7876870450031927595&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=3&rand=98480&widgetJSId=AR_3&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=112&py=3283&vpd=2376&settings=true&recs=true&cw=808&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=dd116e0f3715512d8780d3c852d50066_77419_1720129159102_1&tm=5184&eT=0&widgetWidth=404&widgetHeight=518&widgetX=516&widgetY=2754&tpcs=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1331&oo=false&lo=9568&obreq=8791&mvreq=13443&mvres=14773&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXIfHze2E9z5h-8rA_L9ih3wJqR-Yx5lrsveUTRYMHl2nG-tiwYRgCI_bGllCWXGcepUWg0XdQ19bNgSrkAIJFytw7SBSACQB2yVsPEaQw8-XTLI0Eo9kzi_jfeXpHdU9KWgxs=?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIwMTI5MTU4LDQzMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vd3d3LmZveG5ld3MuY29tL3dvcmxkL3VrLWVsZWN0aW9uLWV4aXQtcG9sbGluZy1zdWdnZXN0cy1sYWJvdXItaGVhZGVkLWxhbmRzbGlkZS12aWN0b3J5IixudWxsLFtbOCwiS3B3VzhCVDV4Q0kiXSxbOSwiZW4tVVMiXSxbMTYsIlsxLDEsMV0iXSxbMjIsImZhbHNlIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=zemanta&uid=h1N5nb6Ce-SvxGMjj4z0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=133726&dpuuid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=ttd&uid=2d070cf2-adba-4cab-88a8-b9a673cf3711&gdpr=0&gdpr_consent=&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bidswitch_dbm&google_cm=&google_sc=&google_dbm=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /load/?p=580&g=2&j=0&buid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=14516/tp=OBRN/tpid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/cookie/bidswitch/sync?bidswitch_ssp_id=outbrain&bsw_custom_parameter=b2483c15-1ffd-426e-b256-ef05c5eab733&gdpr=0&gdpr_consent=&gdpr_pd=1 HTTP/1.1Host: sonata-notifications.taptapnetworks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=activeagent&uid=7387898482832111978&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=193091&cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dindxexcg%26uid%3D%24%7BUSER%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=appnexus&uid=7876870450031927595&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /match/bounce/?bid=1mpn7m0&uid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=39&mi=10&dpi=967415132&pt=17&dpn=1&jsver=6.0331&iiqidtype=2&iiqpcid=debbb6b3-c5dc-4ccc-8ccc-cccccccccccc&iiqpciddate=1720129158945&jaesc=0&jafc=0&jaensc=0&iiqlocalstorageenabled=true&tsrnd=314_1720129158947&cttl=43200000&gpv=%7B%7D&requestRtt=0&lastDataUpdateDate=0&testGroup=A&vrref=www.foxnews.com&japbjs=true&japs=false HTTP/1.1Host: api.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=debbb6b3-c5dc-4ccc-8ccc-cccccccccccc&iiqpciddate=1720129158945&tsrnd=342_1720129158951&vrref=www.foxnews.com&jsver=6.0331&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=dd116e0f3715512d8780d3c852d50066_77419_1720129159102_1&tm=5184&eT=0&widgetWidth=404&widgetHeight=518&widgetX=516&widgetY=2754&tpcs=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1331&oo=false&lo=9568&obreq=8791&mvreq=13443&mvres=14773&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=outbrain&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=0BTXF0E4qb7QFUYbtJTj_1720129160880; ts=1720129160
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rubicon&uid=LY7SHN3M-F-ZB0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160065&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=580&g=2&j=0&buid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&xl8blockcheck=1 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="e634fad76bf5a0277d3f1f56cb771947"; ud="eJxrXxzq6XKLQSHVzNgkLTHF3CwpzTTRwMjcPMU4zTDN1Cw5ydzc0NLEfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngk%252FY3wAAVK0npA%253D%253D"
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=16&user_id=CAESEM8xofFXRbTGHkzgFVR8Q2A&google_cver=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=b2483c15-1ffd-426e-b256-ef05c5eab733; c=1720129158; tuuid_lu=1720129159
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=activeagent&uid=7387898482832111978&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=dbced2b65c3f22119e4f8927e97e2d7b_77419_1720129160965_1&tm=7097&eT=0&widgetWidth=808&widgetHeight=768&widgetX=112&widgetY=3291&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1903&oo=false&lo=9568&obreq=8791&mvreq=14783&mvres=16686&cet=4g&to=1720129143903&ll=1&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=00df9f64-6f67-4cae-aeb2-d951da52047c&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26uid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=4&rand=9773&widgetJSId=SB_2&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=956&py=1092&vpd=185&settings=true&recs=true&cw=300&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dindxexcg%26uid%3D%24%7BUSER%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob&s=193091&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZocWidHM6IcAAAh8AALqZQAA; CMPS=1003; CMPRO=1003
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=413&ssp=outbrain&user_id=csonata_b7cd6012-67e9-4310-b526-b23051c62799&bsw_param=b2483c15-1ffd-426e-b256-ef05c5eab733&expires=10&gdpr=0&gdpr_consent=&gdpr_pd=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=b2483c15-1ffd-426e-b256-ef05c5eab733; c=1720129158; tuuid_lu=1720129159
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rubicon&uid=LY7SHN3M-F-ZB0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rtbhouse&uid=4kjVyQDUz8AZsI3HhZIeBcpBQB0cCCJtfx2xAa6Unmc&pi=outbrain&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=MmMzcWZqZ2s0a2E4R3N0T1ZuUTVNWHo2cFBCUmQxTXlIRlNYMTdsVnZYZnM&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /ups/58523/occ?gdpr=0&gdpr_consent=&us_privacy=1---&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=00df9f64-6f67-4cae-aeb2-d951da52047c&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26uid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162
Source: global traffic HTTP traffic detected: GET /us.gif?nw=bidswitch&nuid=b2483c15-1ffd-426e-b256-ef05c5eab733&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /server_match?partner_id=1863&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dimprove_digital%26uid%3D%7BPUB_USER_ID%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=debbb6b3-c5dc-4ccc-8ccc-cccccccccccc&iiqpciddate=1720129158945&tsrnd=342_1720129158951&vrref=www.foxnews.com&jsver=6.0331&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&ckls=true&ci=dL7HjEFXwr&nc=false&trid=1486264016 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=dL7HjEFXwr
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=39&mi=10&dpi=967415132&pt=17&dpn=1&jsver=6.0331&iiqidtype=2&iiqpcid=debbb6b3-c5dc-4ccc-8ccc-cccccccccccc&iiqpciddate=1720129158945&jaesc=0&jafc=0&jaensc=0&iiqlocalstorageenabled=true&tsrnd=314_1720129158947&cttl=43200000&gpv=%7B%7D&requestRtt=0&lastDataUpdateDate=0&testGroup=A&vrref=www.foxnews.com&japbjs=true&japs=false HTTP/1.1Host: api.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=dL7HjEFXwr; intentIQCDate=1720129161763
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=indxexcg&uid=ZocWidHM6IcAAAh8AALqZQAAA-sAAAIB&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160065&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=bidswitch&uid=b2483c15-1ffd-426e-b256-ef05c5eab733&gdpr=0&gdpr_consent=&gdpr_pd=1&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=dbced2b65c3f22119e4f8927e97e2d7b_77419_1720129160965_1&tm=7097&eT=0&widgetWidth=808&widgetHeight=768&widgetX=112&widgetY=3291&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1903&oo=false&lo=9568&obreq=8791&mvreq=14783&mvres=16686&cet=4g&to=1720129143903&ll=1&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=750&j=0&buid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&test= HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="e634fad76bf5a0277d3f1f56cb771947"; udo="gAAAAAQAAAlcKLUv%252FWBcCEUmAMb96UygWNUDgF8XaRK%252B9mZd2IIe5bssLJZS6N9xim%252Fjwhjsq1c8RPBx3UpDa6ltRsJtArKiRirTkJdXUmbpHja8XwZdmbhSwq%252FBwKsJZ1sK3wDLANUA7o9psiXzXOk%252FOH33dJBg96frBxJrH57z1CPcrKWlNz%252B9feARvglxb1y7uWoSyjJdMaNZGsOu7cYrJrypuerHxa36XVb2gUoS%252FBN7t4GKkEDAehgDhoWRliAxQScnYcYUJFAgzE12IGBofBehDzF68AhQcSgeP12JMsLJDiULxPdA6kGoQRQYLlTYHJw4qslWaFRY0FJEibFAa0HN6ipMHJiInL4lLAlmMFjgvQDvOyTJGUKlVu9rFPzT09OTV%252BC9T7lIOQUB6yF8E%252B56OV70DlgSeoHy%252Foi%252BCxnkNXDYIjMMpWWdqwWrV95pbW9D9DyHL5tT3BDE7bivjQi7RBuw2qbHvN59fj48t7LlG9fz2pZjib7lmZbxfDbGbM1o5shr%252FQfPbYws2BljnSYLPZF2YP7ryfkQzRdsyK6u%252BlP2TZWKSbVuyzqj2LVx3w%252B3STnbXu13ncu%252FVWtl18Da1iF7XaN8C9fX1cGxOHBxQ%252FBl2%252FdNb3zPa94uF5HkW4h7XRkbp6rNDT6yLY7rqkdrC1z64XuPXq9E1oaLP6u2Oez609VkvVjlUczCNzcBGnjW3i3HQ4kq6V2GdAhrzEccOCFAgvz44CNYpEp6L0WV9AV4LbxTrbX5rpraBZOqJjq4ppp%252BwROsINEQLl3%252FLI6%252FjIWPK15S6Iyk%252FJoyQpRUNRHhfJnt58yILv4J0Beipswwpa13qdMjuz51Jy7lW%252F7nHQ%252ByH%252Fp7LlCay9AvWwS8u7sf%252BMPwOeV5Y%252Fls08Kpd7gfzIYI6gC%252FPDXeKb65LpMFf7rnc2y1YlqsMwbmipE5wrb266TvBxptcJuqwprbytgXdcVOFJ1zsJfu1LVoFGWZ8ksXPuX9mjqSVCVVRhb4JvTuN0T%252BfL3h0C8nROp085DAS4qlBuYBU5HS%252BwoFhlghIgNB6f0EFL70PgI9t%252FgW7z2KwEsAmAdMvJOu00OWmtJ7FY8q3oBHeZT3HgBLjZ9xtUwYDT3PnCZPp9HNZPBONk4XjzaMsRiTRgSGu74A38q7xiGrpbOf3oi8%252FcZ9R2QPT%252BcVIeG1DZLXXPcpumItWJGMDVQG2T2ZNiZVTaykquk0v%252B5T6nWuB6zp0rblMpfru2eXu17vQkwQkfot17Zqy71c%252FdOTjI4CgJGooUSIiYiIRCIikiRNB8ACGaKpzQESIPQkCFIQUqCkpLSgpFjZ3%252BTaw5w6G078nW9kOZ5a%252BDGOEQGDw9ArCSZKpn8bDKrMOgBJ9miB0dVp93COFCY1Yg%252BAcvEUerJ0sgomM5dNB4T%252BW6F27NxvHPxtUKV1EWvc32X3hIj8nGFzjgGQAIEkgEAEEIAQSwgOCAAIQAACEIBDwELL4gdVhWi2n%252BFlrJKFz2vy4i4tyA%252B2x%252F7BgZl%252B7QaW8On31Idk0gu8F4XTNRK%252BupIDbDwMJAiILtWSbr7zHf2C3oQMxYWDdTUJTVZ6hs7Umolh%252BTkA49sn29sPlUalUWmsY6iTpeXEG2ygOAIeY5fB3k2J17Iuz83TAA0D7jruJX%252BBNA%253D%253D"; ud="eJxrXxzq6XKLQSHVzNgkLTHF3CwpzTTRwMjcPMU4zTDN1Cw5ydzc0NLEfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BwvwEArr0qow%253D%253D"
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rtbhouse&uid=4kjVyQDUz8AZsI3HhZIeBcpBQB0cCCJtfx2xAa6Unmc&pi=outbrain&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=openx&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&uid=92ec292b-9da7-4d83-b7ae-5163545b2b09 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=aca66cbe0bbc34def5229d8e664b41b5_77419_1720129162269_1&tm=8347&eT=0&widgetWidth=300&widgetHeight=1448&widgetX=956&widgetY=1092&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1237&oo=false&lo=9568&obreq=8791&mvreq=16698&mvres=17935&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us.gif?nw=bidswitch&nuid=b2483c15-1ffd-426e-b256-ef05c5eab733&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=49b76f74-fcda-4ba4-9983-c8b2f317d4d8; __uir_bw=204416224016612217; __uin_bw=b2483c15-1ffd-426e-b256-ef05c5eab733; HAPLB8G=s85130|ZocWj
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=5&rand=3106&widgetJSId=SB_1&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=956&py=2551&vpd=1644&settings=true&recs=true&cw=300&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=oath&uid=y-Q3v.CwhE2uFZ2IzSLu69iNzgedQtEh3lxHH_3Gc-~A&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=indxexcg&uid=ZocWidHM6IcAAAh8AALqZQAAA-sAAAIB&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /c/?adExInit=o&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmaato%26uid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=30&gdpr=0&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmart%26uid%3D%5Bssb_sync_pid%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=bidswitch&uid=b2483c15-1ffd-426e-b256-ef05c5eab733&gdpr=0&gdpr_consent=&gdpr_pd=1&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /711945.gif?ct=4&cv= HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=X16WHarRfOMd8jwDkA9X8hLrK49t+ZjIKp5Srb/7WTk=; pxrc=CIatnLQGEgUI6AcQABIFCOhHEAA=
Source: global traffic HTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=1mpn7m0&google_gid=CAESEIiPioYgxkOjOGHld9pC9nY&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /ul_cb/server_match?partner_id=1863&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dimprove_digital%26uid%3D%7BPUB_USER_ID%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=3919d6b4-b5b9-4ac6-8dd2-748d415637f0; tuuid_lu=1720129162
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=QzVCRkM3MjgtOTFFMC00QzhBLUI4QzYtOTVDNDUzN0YxNkZC&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=127&gdpr=0&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcentro%26uid%3D%7BuserId%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=debbb6b3-c5dc-4ccc-8ccc-cccccccccccc&iiqpciddate=1720129158945&tsrnd=342_1720129158951&vrref=www.foxnews.com&jsver=6.0331&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&ckls=true&ci=dL7HjEFXwr&nc=false&trid=1486264016 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=dL7HjEFXwr; ASDT=0; CSDT=UEQ6MTU2ODNfMCZVSGI0ZlRJ; IQPData=137263905#1720129162823#0#1720129162823; IQMID=137263905#1720129162828; intentIQCDate=1720129162825
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=openx&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&uid=92ec292b-9da7-4d83-b7ae-5163545b2b09 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=oath&uid=y-Q3v.CwhE2uFZ2IzSLu69iNzgedQtEh3lxHH_3Gc-~A&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=aca66cbe0bbc34def5229d8e664b41b5_77419_1720129162269_1&tm=8347&eT=0&widgetWidth=300&widgetHeight=1448&widgetX=956&widgetY=1092&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1237&oo=false&lo=9568&obreq=8791&mvreq=16698&mvres=17935&cet=4g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=smart&uid=1008722135779103739&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=smaato&uid=d96942929f&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=562709&ev=1&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&rurl=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dpulsepoint%26uid%3D%25%25VGUID%25%25%26initiator%3Dob HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-cxanv6hYFn1kw.gif?idmatch=0&partner_user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=127&gdpr=0&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcentro%26uid%3D%7BuserId%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=6fb45848-6236-4700-a8fe-297b34d2d907#1720129163690
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=improve_digital&uid=3919d6b4-b5b9-4ac6-8dd2-748d415637f0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=ba3d05e293b7982b24af5fcb69c52757_77419_1720129163495_1&tm=9561&eT=0&widgetWidth=300&widgetHeight=253&widgetX=956&widgetY=2552&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1198&oo=false&lo=9568&obreq=8791&mvreq=17952&mvres=19149&cet=3g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&dc_rc=2&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=6&rand=25924&widgetJSId=CR_31&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&px=0&py=1814&vpd=907&em=1&settings=true&recs=true&cw=1263&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721260800%3A220; ipc=160065^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID^1^0; pi=160065:2; KADUSERCOOKIE=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=smart&uid=1008722135779103739&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=smaato&uid=d96942929f&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ju/cs/outbrain?cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dbaidu%26uid%3D%7Buserid%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&uid=JtbjFyHW40M907gVJ9j2GXXR6hI90-MZcdlv0zq4 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=pulsepoint&uid=KcPL756Otwnn&initiator=ob&ev=1&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&pid=562709&gdpr_consent=&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=centro&uid=6fb45848-6236-4700-a8fe-297b34d2d907-6687168b-5553&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /s/164/9.gif?puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=improve_digital&uid=3919d6b4-b5b9-4ac6-8dd2-748d415637f0&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=ba3d05e293b7982b24af5fcb69c52757_77419_1720129163495_1&tm=9561&eT=0&widgetWidth=300&widgetHeight=253&widgetX=956&widgetY=2552&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&rtt=1198&oo=false&lo=9568&obreq=8791&mvreq=17952&mvres=19149&cet=3g&to=1720129143903&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub8006743166848&p=opera&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?bid=1mpjpn0&turn_id=8497134543341035069&newuser=1&dc_rc=2&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721260800%3A220; ipc=160065^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID^1^0; pi=160065:2; KADUSERCOOKIE=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB; chkChromeAb67Sec=1
Source: global traffic HTTP traffic detected: GET /usermatch/ob?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Drtbsystem%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3D%7Buserid%7D%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: cm.rtbsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&uid=JtbjFyHW40M907gVJ9j2GXXR6hI90-MZcdlv0zq4 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=pulsepoint&uid=KcPL756Otwnn&initiator=ob&ev=1&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&pid=562709&gdpr_consent=&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=centro&uid=6fb45848-6236-4700-a8fe-297b34d2d907-6687168b-5553&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=baidu&uid=22210ca7dbf0fc2328cqw100ly7shq4f&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /CookieOutbrain?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dadtheorent%26uid%3D%24%7BUSER%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/164/164/9/1.gif?puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#1
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=vviA7jzZ&source_user_id=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr_consent=&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&p=opera&uid=OPU2f7afd3058ef4780a40671bb2928b318&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=baidu&uid=22210ca7dbf0fc2328cqw100ly7shq4f&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /i/ck/outbrain?cid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Diqm%26uid%3D%7BIQM_COOKIE%7D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rtbsystem&gdpr=0&gdpr_consent=&us_privacy=1---&uid=b4d58816-0372-5fc8-b2a3-9837e1cf81a5&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?fp=1&gdpr=0&mpc=4&p=160065&pmc=1&pr=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dpubmatic%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26initiator%3Dob%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3DC5BFC728-91E0-4C8A-B8C6-95C4537F16FB&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB3=1721260800%3A220; KADUSERCOOKIE=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB; pi=160065:3; chkChromeAb67Sec=2
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=101&rand=97236&widgetJSId=FMS_CP_1&va=true&et=true&format=vjapi&rtbEnabled=true&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&fId=195&feedVersion=2&fAB=11741-89554&px=115&py=1872&vpd=965&settingLevel=TEMPLATE&servePc=true&maxNumAds=1&num=1&maxNumOrganicRecs=0&secondaryVideoReq=true&videolinearity=2&plcmt=4&fAB=11741-89554&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&playerLocation=aboveWidget&layeredTestInfo=11741-89554-81574,12932-93011-93012,13078-0-,13129-0-,13114-95031-95032,13068-0-,12495-0-&recMode=odb_video&videoWidth=802&videoHeight=451&pauseOutOfView=false&videoBidFloor=2&placementType=4&videoPlaybackMethod=2&isRequestInView=false&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=outbrain&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr_consent=&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&p=opera&uid=OPU2f7afd3058ef4780a40671bb2928b318&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /sync/outbrain?puid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&ccpa=1---&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dadmanmedia%26uid%3D%5BUID%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=rtbsystem&gdpr=0&gdpr_consent=&us_privacy=1---&uid=b4d58816-0372-5fc8-b2a3-9837e1cf81a5&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=iqm&uid=151b0cb5-e728-44c7-bfcd-cf42dd02d4eb&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cksync?cs=83&type=oub&gdpr=0&gdpr_consent=&US_PRIVACY=1---&redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dmedianet%26uid%3D%3Cvsid%3E%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=pubmatic&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&initiator=ob&gdpr_consent=&us_privacy=1---&uid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync/id5?us_privacy=1--- HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookiesender/30?cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dlogicad%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3D%7Bdsp_user_id%7D HTTP/1.1Host: cr-p30.ladsp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=admanmedia&uid=de8c9756-a5a9-4d57-9b5a-428d5fb90dab&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=b4a301eaeaac5f765a1b79e8cccabbcf_77419_1720129166742_1&tm=12732&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?pubid=11552&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dloopme%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26us_privacy%3D1---%26uid%3D%7Bviewer_token%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=outbrain&zcc=1&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob&cb=1720129166715 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003%22%2C%22zdxidn%22%3A%222069.36%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%22%7D
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=iqm&uid=151b0cb5-e728-44c7-bfcd-cf42dd02d4eb&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=pubmatic&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&initiator=ob&gdpr_consent=&us_privacy=1---&uid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=medianet&uid=3631307676390548000V10&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /match?uid=ZocWjgAGXi9gfgBS&bid=0rijhbu&dc_rc=3&dc_mr=5&dc_orig=1mpn7m0&&_test=ZocWjgAGXi9gfgBS HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /cookie-sync/id5?us_privacy=1---&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=admanmedia&uid=de8c9756-a5a9-4d57-9b5a-428d5fb90dab&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=medianet&uid=3631307676390548000V10&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookiesender/30?cr=true&cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dlogicad%26initiator%3Dob%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3D%7Bdsp_user_id%7D HTTP/1.1Host: cr-p30.ladsp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cr=1
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=loopme&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&uid=c61039ce-04c7-4610-a928-9a45c8d574ac&gdpr_consent=null&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=b4a301eaeaac5f765a1b79e8cccabbcf_77419_1720129166742_1&tm=12732&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3D1mpn7m0%26 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595
Source: global traffic HTTP traffic detected: GET /k/155.gif?puid=AAC5DU7NDi0AABi-5nUorw&id5AccountNum=155&numCascadesAllowed=9&us_privacy=1--- HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=164#1720129166049#-1486610745; cf=gif; cip=164; cnac=8; car=2; gdpr=0|
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=loopme&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&us_privacy=1---&uid=c61039ce-04c7-4610-a928-9a45c8d574ac&gdpr_consent=null&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=logicad&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&uid=AZPIMp3-OFh4ks8AIM5GQQ-MWM8AAAGQf7AlRQ HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /us?loc=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F434%2F7%2F3.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&consent= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=49b76f74-fcda-4ba4-9983-c8b2f317d4d8; __uin_bw=b2483c15-1ffd-426e-b256-ef05c5eab733; HAPLB8G=s85130|ZocWj; __uir_bw=204416224016612218
Source: global traffic HTTP traffic detected: GET /usersync/turn/8497134543341035069?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003%22%2C%22zdxidn%22%3A%222069.36%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%22%7D
Source: global traffic HTTP traffic detected: GET /match?uid=7876870450031927595&bid=2cr76e1&dc_rc=4&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=logicad&initiator=ob&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&uid=AZPIMp3-OFh4ks8AIM5GQQ-MWM8AAAGQf7AlRQ HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /c/164/434/7/3.gif?puid=49b76f74-fcda-4ba4-9983-c8b2f317d4d8&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=164#1720129166049#-1486610745|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAEYBSABKAIyCwjwsZbTj5-OPRAFOAE.
Source: global traffic HTTP traffic detected: GET /csync/RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003?redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3DRX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003%26obUid%3DZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?uid=2d070cf2-adba-4cab-88a8-b9a673cf3711&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=id5&cspid=18&cb=&redirect=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F796%2F6%2F4.gif%3Fpuid%3D%24%7BADELPHIC_CUID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=unruly&uid=RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=unruly&uid=RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003&obUid=ZRSJyjESpYgeK3Bbr9RZAbo6_SwgOtSql5d8rAxOi_7pGQXb_rUa-TXCmOakW-nA&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /c/164/796/6/4.gif?puid=72dd00d4-12a7-450f-a296-46b69f6b2300&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|164#1720129166049#-1486610745|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw
Source: global traffic HTTP traffic detected: GET /match?uid=2d070cf2-adba-4cab-88a8-b9a673cf3711&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1907fb001e9-4a940000010f408b; SERVERID=16523~DM
Source: global traffic HTTP traffic detected: GET /getuid?https://id5-sync.com/c/164/2/5/5.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595
Source: global traffic HTTP traffic detected: GET /c/164/2/5/5.gif?puid=7876870450031927595&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|164#1720129166049#-1486610745|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw|796#1720129172408#-1935517011
Source: global traffic HTTP traffic detected: GET /merge?pid=85&3pid=AAC5DU7NDi0AABi-5nUorw&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F1241%2F4%2F6.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=85&3pid=AAC5DU7NDi0AABi-5nUorw&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F1241%2F4%2F6.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I79TARZHVTtPxbvfRhei_SFe
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=102&rand=14483&widgetJSId=FMS_CP_1&va=true&et=true&format=vjapi&rtbEnabled=true&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&fId=195&feedVersion=2&fAB=11741-89554&px=115&py=1872&vpd=965&settingLevel=TEMPLATE&servePc=true&maxNumAds=1&num=1&maxNumOrganicRecs=0&secondaryVideoReq=true&videolinearity=2&plcmt=4&fAB=11741-89554&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&playerLocation=aboveWidget&layeredTestInfo=11741-89554-81574,12932-93011-93012,13078-0-,13129-0-,13114-95031-95032,13068-0-,12495-0-&recMode=odb_video&videoWidth=802&videoHeight=451&pauseOutOfView=false&videoBidFloor=2&placementType=4&videoPlaybackMethod=2&isRequestInView=false&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /scripts/7f6b47b885c961c1893a3d523de9cb646a29c46d8c1dd1a4259600d3e3ea5242 HTTP/1.1Host: webcontentassessor.global.ssl.fastly.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jssdk/34c3ab59aa2e43688b7e00293b792632.min.js?adobe_evar=eVar65&adobe_obj=omtr&user_attributes=%7B%22randomBucket%22%3A28%7D HTTP/1.1Host: tl.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-electionAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null
Source: global traffic HTTP traffic detected: GET /c/164/1241/4/6.gif?puid=I79TARZHVTtPxbvfRhei_SFe&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|2#1720129174303#873678403#7876870450031927595|164#1720129166049#-1486610745|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw|796#1720129172408#-1935517011
Source: global traffic HTTP traffic detected: GET /beacon.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=072d5da5ec4d408811b9fbe64bb99bc2_77419_1720129178141_1&tm=25123&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1720129179138 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444
Source: global traffic HTTP traffic detected: GET /merge?pid=92&3pid=7876870450031927595&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F1246%2F3%2F7.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I79TARZHVTtPxbvfRhei_SFe; _ljtrtb_85=AAC5DU7NDi0AABi-5nUorw
Source: global traffic HTTP traffic detected: GET /page HTTP/1.1Host: tl.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; _tl_sid_34c3ab59aa2e43688b7e00293b792632=a8874578-f36c-405b-8ae6-8dd52106ece1; _tl_data_34c3ab59aa2e43688b7e00293b792632={"userAttributes":{"customData":{"randomBucket":28}}}; _tl_session_date_34c3ab59aa2e43688b7e00293b792632=2024-07-04T21:39:39.589Z; _tl_auid_34c3ab59aa2e43688b7e00293b792632=4de2fdae-2999-44d0-bef3-3069dcb505c4; _tl_sessions_34c3ab59aa2e43688b7e00293b792632=1; _tl_au_date_created_34c3ab59aa2e43688b7e00293b792632=2024-07-04T21:39:39.589Z; __cf_bm=LcsibdUIgY2xg.VGmla6L437.xHKqQZOwvqS17Xi3a8-1720129179-1.0.1.1-tvEF8IuIXy8vNWSRcBEsGEXWNlABZVktprJjhuq5chOoEbYabWlZ.nVlcChpOQxLI86KwJPqjj.UZdTM2FgrCw; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CvVersion%7C4.4.0; _tl_is_new_user_34c3ab59aa2e43688b7e00293b792632=false
Source: global traffic HTTP traffic detected: GET /l?token=072d5da5ec4d408811b9fbe64bb99bc2_77419_1720129178141_1&tm=25123&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: foxnews.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=18707699919089860320587518114832646781&ts=1720129180123 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720136380s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1720129179138 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444
Source: global traffic HTTP traffic detected: GET /c/164/1246/3/7.gif?puid=I79TARZHVTtPxbvfRhei_SFe&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|2#1720129174303#873678403#7876870450031927595|164#1720129166049#-1486610745|1241#1720129179777#1092782921|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw|796#1720129172408#-1935517011
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /loader.js?customer=foxnews HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foxnews.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F203%2F2%2F8.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dis.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-bin/m?ci=us-801796h&cg=0&cc=1&si=https%3A//www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election&rp=&ts=compact&rnd=1720129177285 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=18540305504505857210606808441055563444 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A1Ra2C%2FqB%2F0MWnc0NVHBfscywZy2KwQcw
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=18707699919089860320587518114832646781&ts=1720129180123 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C18707699919089860320587518114832646781; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720136381s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /b?c1=2&c2=9013181&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1720129179797&ns_c=UTF-8&c3=&c4=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&c5=&c6=&c15=&c7=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&c8=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election%20%7C%20Fox%20News&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=www.foxnews.com&origin=onetag&us_privacy=1--- HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepARange: bytes=81374-81374If-Range: 767 / 19908 / m202407010101 / config-hash: 7963625485320637285
Source: global traffic HTTP traffic detected: GET /c/164/203/2/8.gif?puid=c6f5a024-8da0-4cb6-84e8-8dceed9cc811&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|2#1720129174303#873678403#7876870450031927595|164#1720129166049#-1486610745|1241#1720129179777#1092782921|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw|796#1720129172408#-1935517011|1246#1720129181916#1092782921
Source: global traffic HTTP traffic detected: GET /dy/ads/readmo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=66366-66366If-Range: "1b0e9d1c96aca4fbc26c448d1d02bf49"
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/img?mt_exid=10004&mt_exuid=18540305504505857210606808441055563444&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d18540305504505857210606808441055563444 HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-bin/m?ci=us-801796h&cg=0&cc=1&si=https%3A//www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election&rp=&ts=compact&rnd=1720129177285&ja=1 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=ecb54450-3a4d-11ef-ae6a-4b97d08ff47d
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=219273204933004501254 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351
Source: global traffic HTTP traffic detected: GET /b2?c1=2&c2=9013181&cs_it=b9&cv=4.0.0%2B2301240627&ns__t=1720129179797&ns_c=UTF-8&c3=&c4=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&c5=&c6=&c15=&c7=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&c8=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election%20%7C%20Fox%20News&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=190bac970af84d670b7e2b31720129183; XID=190bac970af84d670b7e2b31720129183
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZocWjgAGXi9gfgBS&d_uuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=foxnews.com&sn=ChromeSyncframe&so=undefined&topUrl=www.foxnews.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=www.foxnews.com&origin=onetag&us_privacy=1---Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=269&dpuuid=44626687-16a0-4f00-9b40-4bed997362c0&ddsuuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=8h9u11h&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAEYASABKAIyCwju3uPKkJ-OPRAFOAFaBmV5ZW90YWAC
Source: global traffic HTTP traffic detected: GET /dy/ads/readmo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=66366-101105If-Range: "1b0e9d1c96aca4fbc26c448d1d02bf49"
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=282&ddsuuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350
Source: global traffic HTTP traffic detected: GET /set_partner_uid?partnerID=48&partnerUID=18540305504505857210606808441055563444&sscs_active=1 HTTP/1.1Host: pixel.invitemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cgi-bin/m?ci=us-801796h&cg=0&cc=1&si=https%3A//www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election&rp=&ts=compact&rnd=1720129177285&ja=1 HTTP/1.1Host: secure-us.imrworldwide.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IMRID=ecb54450-3a4d-11ef-ae6a-4b97d08ff47d
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=219273204933004501254 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350
Source: global traffic HTTP traffic detected: GET /k/264.gif?puid=2d070cf2-adba-4cab-88a8-b9a673cf3711&ttl=%%TTL%% HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=2cebcf03-ec8f-7299-a2ec-7a20ae41a16f#1720129165085#2; 3pi=434#1720129170621#-494138897|2#1720129174303#873678403#7876870450031927595|164#1720129166049#-1486610745|1241#1720129179777#1092782921|155#1720129169070#-7279347#AAC5DU7NDi0AABi-5nUorw|203#1720129183804#-49153992#c6f5a024-8da0-4cb6-84e8-8dceed9cc811|796#1720129172408#-1935517011|1246#1720129181916#1092782921; cf=gif; cip=164; cnac=1; car=9; gdpr=0|
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZocWjgAGXi9gfgBS&d_uuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350
Source: global traffic HTTP traffic detected: GET /ibs:dpid=269&dpuuid=44626687-16a0-4f00-9b40-4bed997362c0&ddsuuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=foxnews.com&sn=ChromeSyncframe&so=undefined&topUrl=www.foxnews.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /ibs:dpid=282&ddsuuid=18540305504505857210606808441055563444 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350
Source: global traffic HTTP traffic detected: GET /xbbe/invitepixel/set_partner_uid?partnerID=48&partnerUID=18540305504505857210606808441055563444&sscs_active=1 HTTP/1.1Host: bid.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=091&j=0&bi=18540305504505857210606808441055563444 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="e634fad76bf5a0277d3f1f56cb771947"; ud="eJxrXxzq6XKLQSHVzNgkLTHF3CwpzTTRwMjcPMU4zTDN1Cw5ydzc0NLEfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BwvwEArr0qow%253D%253D"; udo="gAAAAAQAAAluKLUv%252FWBuCLUmAHY%252B7EuQWtUDCCDCqHuKOeqHkA9Lbh05XozTF9xdd8O4mOQbK2c0fZLlzkNroW1Gwm0E52UmSGCRbU9ORK4KMt9vMAW9%252FpAAwPLmTumXLQXjAM0A2ADwzo77YxlsyTxT%252BhBO3zsfHbD70%252FX7hDUPz3Uqki3WytKdn9a%252BjwjXgLY3ntVcVQlVmaxXjlgawy5tR%252BsF3Jm56rfFrfpdFvZ9PSR4K%252FZuEx0ViXx1cAYNKyMtQWKCz01CDS1PrkCYqeRA0Nj4MiY%252BzBACJEC1oXjc9AXLiCpAelgQvgdSDyYaYJEBgwXNQQqkmexFtsWFbAWWGguymFOs5rKEw5IkJ08KTIIaDBZ4L8D7DlB6jE7k6v2Mgm9qamryCrz3JAySqchXB%252BEaMLfL8aN3wJKJGCfvneg7kEFe%252B4IvAiiqMuUWbnahtIxjrVx1yjOtbS2InmfwZXuSNvxsP%252B5LE8KuEAestikxr3ehHg%252B%252FpWz5xvW8pvlYom95pmU8n4cxOxuaPvJaH8JzneHKdb5Up6lCTx27L%252B8F3YSEZssVZFdX%252FSn7pj2Ubrad2u86l3upVcqufbX9A%252Fa6Q%252FkGrq%252FrY2N54KRat2VcjtjVcd8Pt0obfi%252Fbvm8q30Db68LYOFV1ajDxxve81u1ykg625XFdFWltfUs9fA%252FS61XI0mzxZ9W2h11%252FupqqlqpEitny7lb3dKUcSBqA1l3tFiQK6uhljH4Ab8xEHrYjRYwQ%252BTDkd4Q6ep8FdfQFdC8806zV%252Ba5K5n5HlJH%252BraSx90uh%252Bp0wsqXrj8Xxh7EwscXMClwT0q9kkxNHlPEEz4fRfk9MKOOtEH1gepc%252BQbLLU3%252FiUq7lf%252F7xAOuhf%252BcSpbkN3bJFwLubG4K%252FC59ToPeVzzornjpn68FsiKIO8AuU45nimssyVfCnd0JE1LQJprJ1tapZqc4aF6vGhgjT2u%252BTvt83pMFtqgJnbgtjX5T1OlF0vrlauBO3ogO%252BC%252Bk9E096v5JOjqgjqskCT4XO9YLFHm8XNOrdgEUcbg4SmCFhcmgeLFFSel%252BhABIvSWggKL2foMKX3keg5xgf470%252FEZgJQPNgimfSdToIk1N6jwrCxRvwJ3%252Fy3gOAyfE3rJXpwqHnm9PU6Ti4mwyeycbpJCKO4avGxBGB4a4vwLXyrnnAZmnspzWhbr9xHrEYpNN1R0V4bbuQRiZMiuQ114WSWK%252BV68jGJiqL7J1MD48oo%252BqIMp7m14VKvb7tfDVd2rZc5nJ97%252Bxy1%252Bv9CAphUb%252Fl2lbtgJWooUCIiYiIRCIiImmaxtACGaLh5hKA9CQKQgYpEC2R1igs%252BxvgIkHiHXPi7G9i5H3jyqnNoolRoxL4R5zrSihTtFWMofR1AA4gpQTSIl29duvpyO7dJegEKgmnUSiQtQLCK840jMCBM5hl5Wps2UG56%252BIgxAbVgxRxhYtDzKvQb6PMsJyDAwmqCRhGksKCuCAoUSJKRWhjCK3UxLD6suxAbSyV5TzAy2LFstOcRuh6L%252F1gcSxqOAzEr2eBXTOdyZr1TSrLG7YZXTvsqxP5deUAunRY9YAuSAL1pxstQQqmN9EUTjkPkXey8HxoqbLsWMmCFQtEYasKzF%252BHw%252F14uk5mhLiI5u6gxoQAVBzcSsMyWdZUG929qYDQmUsHG1A%252BSqUB"; hsk_1600="gAAAAAQAAACSKLUv%252FSCSkQQAiKRidWlk2gBAWlJTSnlqRVNwWWdlSzNCYnI5UlpBYm82X1N3Z090U3FsNWQ4ckF4T2lfN3BHUVhiX3JVYS1UWENtT2FrVy1uQaNoc2ukNjM5NKhkZWxpdmVyeaQ2Mzk0o3ZlcgGlYm5hbWWnUzIwNE9VVKV0c2Vnc6cyOTQ0NTQ0pWJjb2RlzQZAonRzylPIP9g%253D"
Source: global traffic HTTP traffic detected: GET /getuid/id5?r=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F441%2F0%2F10.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="e634fad76bf5a0277d3f1f56cb771947"; ud="eJxrXxzq6XKLQSHVzNgkLTHF3CwpzTTRwMjcPMU4zTDN1Cw5ydzc0NLEfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BwvwEArr0qow%253D%253D"; udo="gAAAAAQAAAodKLUv%252FWAdCT0pADpCjA9LkFzRAwhk5LV1GVrJxwGhJbXz%252FAhpNsZYjMNufyWp7dr8Aqpg4%252FE2inqLX9Y2yinHKtOmRkDZKIkL34wUad%252BJX0AZAAhRWs91kpYC8ADZAOQA5kpMilk4J8f9Mc%252BraSRndhN5jdt8fMDuT9ef69lDuV5Tk%252BSdlifN%252Bans536wbCe%252FMUzmqkvoaixdPXbSGHZjP0zXLgfmql%252BOW%252FW77OvnmGo8lht3FyE5FeVs3g0a1kaaAkWNz6xCDi5RskygrQSNoNHxEagAulHkR4AqW0llNI%252Bjwmg5cWUIE4beeyANoQKCFhs0YMQitEiCzWC6yOB5ocUGA49Masf24uSDEybi0ZMn8QHkEJWYBTkeOPBegPcgpPQcpcLVexgGHxUVFeUbeO9DphBolLN5sGwXZNNzpHdAk4oaKe%252Bh7LjdA93O8WYEMLd9sS9aukgUpWenSSNprBpFV%252BNs0ugTrWdayTrtGQ9cWxkPJUney%252FYoedDJItw31oPdHg9YbdOfbuOIbkP5bOae8XzX7ViQphqf6XrOddoXszDfGES3dxO5juM7W6RrRY4rlPSBy%252Bk3oRlRbzRPHru66k%252FZN2Vamt33DA639fk2w5q57Zx9C3m9rm%252FGd%252Bvr%252BsisDqxk7%252FdM6xG7OO774XbJg%252B5l2%252FdNZ3wnv%252B6LjVMVRwb%252F8Byn2zXcrOSDbXVcV01a21zTLccJ7fbaY2Ny%252FFm17WHXn67jKkTibs9sObsW73sW9dnGbbeI222cEhY9px2f7Vu9Z9vMvu1LPZI6%252FKw22YzIFFXQIzgSsttB%252F4DISpAkOQJkRIekCnq%252FRRX0BWozPBDW4nxXDYN0QRVUrVtDqJuuxUq34khO178Tx%252F%252FFwr8YDF7QnoR%252BDZ%252BsCKqgVuj8V%252Bz37PQSeCxFf5fioo%252FQ7A6pImJxlumfFhHidUO%252FzS1K9VZt3iVgnBtkAv5nTqc%252Fr0uncVg6dpB8g1kSRiDg9%252BfGA2OZW44r%252BNc2oh86tngpz8pi2bBWpM1Z2rR%252BcKz9Pun7c74Y3KbqLh7Ifwm9f%252FKh92sIJagKqp448FbqoBvP6TZk4x3dZjsnGo3mxdwQYBDSSHDSRPT%252BQoElYJjgUCB6X%252BPCi95TqGkZL0OAQQAaCVU8cN9rHgAVES%252BhD2NuUk%252BpmBvRe29hgDfgUz6VevIaStZ4cqhpDeRY2znQNBR54J3XvLIsWadpmiNZlq2xdY7nSK5Qs2WOZjma5sgaS7NF1nig0o%252BHz2UzciixAbczwDIRt4G8YOnOT2W9Gg7Ph35OQrW9hsTDrk7w2noP9PRkNK%252F6TqRUulgnUusuEo1u21z7giqoVVAFRY5%252FD4ClqKE0iomIiEQiIiLSNOnAApGq4eYSQPQojHGQUV5aYVqjsOxv9G7sY%252BM2TOZysFJu48I5yzJ5DOWZLBpRmLcu7BUEAbiUKkVwYgX8xrePvXhBQETnWhsNaQtAN92a97oo8F7%252BkazJ7VhggK6H5rhoIxSg1cD%252BXRmlfQfk4RljHOZJc2HH4nbCwbgNqocjQjX3ocyr7beYZ4idI0AgtK1AAJbABKLFjoDTBfFGwaIGMgkPoAGVi%252F4CvrFUlo8AXtaKddMci9uF0P2ACzaOD0r72RJohLOa14XSxF59vIro2mFflZPfIAceFIDVBdSuJJx8UmjpXWPC16fec%252BYhE2qDKLT8y2AshOmD34esBVaixTGepOH2mO68FuhnloF9BAdVT1INo7lYSzI4HbfGoMZ%252FbSAKpxjULMzK1y7tLlBp"
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXJ8v_tvjZL0DoRpGiDmv-3XIRHqEvJnuY1NKEdRxJ50dHJW-MsEXBCf6cgHXQthZv3Q0dRN-vCuSZrAWyN HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=e87a3496-6aa5-491a-be63-84fcfd668866&cs_visitor_id=fb4a9c9a-eaec-464e-9e11-7f5afdf18592&time_stamp=1720129183206&session_time_stamp=1720129182212&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.1&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7247&content_width=1316&type=page_view&load_data=%257B%2522load_time%2522%253A4907.9%252C%2522time_to_page_view%2522%253A991.4%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202407010101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=0&rand=67295&widgetJSId=AR_30&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&px=112&py=4843&vpd=3936&settings=true&recs=true&cw=808&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-attribution-src=1&activeTab=true&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ibs:dpid=375&dpuuid=8497134543341035069 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s13483342026981 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C18707699919089860320587518114832646781; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720136381s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; cto_bundle=SepaRF9raDhSenNFQ3Z4WGYxQnpXV1VVUW1PaWNYalQlMkZ3bSUyQlNSejEzTkdoJTJCeGVlZXRYUFhTNDR4WU1obVpmekxrb0pjQjZiMm5vcDJHMlc3ak92a2FiV293TlBHdXVjMWRUZE1TMFRucmVmS1hReWFSRTNrcUtDUjMzeFY1WHNuOGNkN0YlMkJXR1lBNU8lMkZ0QUtpSTNObm12a1pnJTNEJTNE; _uetsid=ed5b6b903a4d11efa61ee1e55822d13d; _uetvid=ed5b86803a4d11efb97ccd9f52614580; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Aa986fa6a-db6c-2d39-7732-100b4935a5ca%7Ce%3A1720130984139%7Cc%3A1720129184139%7Cl%3A1720129184139; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A7daa5a87-fe20-1795-f421-76eff29bd3f1%7Ce%3Aundefined%7Cc%3A1720129184143%7Cl%3A1720129184143; s_cc=true; s_pers=%20omtr_lv%3D1720129186326%7C1814737186326%3B%20omtr_lv_s%3DFirst%2520Visit%7C1720130986326%3B%20s_nr%3D1720129186329-New%7C1722721186329%3B; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dfnc%25253Aworld%25253Asubsection%25253Aarticle%252C13%252C13%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B; _swb=a820ec42-3b71-4778-9841-0cb5bb32e4e6
Source: global traffic HTTP traffic detected: GET /ping_match.gif?st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="e634fad76bf5a0277d3f1f56cb771947"; ud="eJxrXxzq6XKLQSHVzNgkLTHF3CwpzTTRwMjcPMU4zTDN1Cw5ydzc0NLEfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BwvwEArr0qow%253D%253D"; udo="gAAAAAQAAAodKLUv%252FWAdCT0pADpCjA9LkFzRAwhk5LV1GVrJxwGhJbXz%252FAhpNsZYjMNufyWp7dr8Aqpg4%252FE2inqLX9Y2yinHKtOmRkDZKIkL34wUad%252BJX0AZAAhRWs91kpYC8ADZAOQA5kpMilk4J8f9Mc%252BraSRndhN5jdt8fMDuT9ef69lDuV5Tk%252BSdlifN%252Bans536wbCe%252FMUzmqkvoaixdPXbSGHZjP0zXLgfmql%252BOW%252FW77OvnmGo8lht3FyE5FeVs3g0a1kaaAkWNz6xCDi5RskygrQSNoNHxEagAulHkR4AqW0llNI%252Bjwmg5cWUIE4beeyANoQKCFhs0YMQitEiCzWC6yOB5ocUGA49Masf24uSDEybi0ZMn8QHkEJWYBTkeOPBegPcgpPQcpcLVexgGHxUVFeUbeO9DphBolLN5sGwXZNNzpHdAk4oaKe%252Bh7LjdA93O8WYEMLd9sS9aukgUpWenSSNprBpFV%252BNs0ugTrWdayTrtGQ9cWxkPJUney%252FYoedDJItw31oPdHg9YbdOfbuOIbkP5bOae8XzX7ViQphqf6XrOddoXszDfGES3dxO5juM7W6RrRY4rlPSBy%252Bk3oRlRbzRPHru66k%252FZN2Vamt33DA639fk2w5q57Zx9C3m9rm%252FGd%252Bvr%252BsisDqxk7%252FdM6xG7OO774XbJg%252B5l2%252FdNZ3wnv%252B6LjVMVRwb%252F8Byn2zXcrOSDbXVcV01a21zTLccJ7fbaY2Ny%252FFm17WHXn67jKkTibs9sObsW73sW9dnGbbeI222cEhY9px2f7Vu9Z9vMvu1LPZI6%252FKw22YzIFFXQIzgSsttB%252F4DISpAkOQJkRIekCnq%252FRRX0BWozPBDW4nxXDYN0QRVUrVtDqJuuxUq34khO178Tx%252F%252FFwr8YDF7QnoR%252BDZ%252BsCKqgVuj8V%252Bz37PQSeCxFf5fioo%252FQ7A6pImJxlumfFhHidUO%252FzS1K9VZt3iVgnBtkAv5nTqc%252Fr0uncVg6dpB8g1kSRiDg9%252BfGA2OZW44r%252BNc2oh86tngpz8pi2bBWpM1Z2rR%252BcKz9Pun7c74Y3KbqLh7Ifwm9f%252FKh92sIJagKqp448FbqoBvP6TZk4x3dZjsnGo3mxdwQYBDSSHDSRPT%252BQoElYJjgUCB6X%252BPCi95TqGkZL0OAQQAaCVU8cN9rHgAVES%252BhD2NuUk%252BpmBvRe29hgDfgUz6VevIaStZ4cqhpDeRY2znQNBR54J3XvLIsWadpmiNZlq2xdY7nSK5Qs2WOZjma5sgaS7NF1nig0o%252BHz2UzciixAbczwDIRt4G8YOnOT2W9Gg7Ph35OQrW9hsTDrk7w2noP9PRkNK%252F6TqRUulgnUusuEo1u21z7giqoVVAFRY5%252FD4ClqKE0iomIiEQiIiLSNOnAApGq4eYSQPQojHGQUV5aYVqjsOxv9G7sY%252BM2TOZysFJu48I5yzJ5DOWZLBpRmLcu7BUEAbiUKkVwYgX8xrePvXhBQETnWhsNaQtAN92a97oo8F7%252BkazJ7VhggK6H5rhoIxSg1cD%252BXRmlfQfk4RljHOZJc2HH4nbCwbgNqocjQjX3ocyr7beYZ4idI0AgtK1AAJbABKLFjoDTBfFGwaIGMgkPoAGVi%252F4CvrFUlo8AXtaKddMci9uF0P2ACzaOD0r72RJohLOa14XSxF59vIro2mFflZPfIAceFIDVBdSuJJx8UmjpXWPC16fec%252BYhE2qDKLT8y2AshOmD34esBVaixTGepOH2mO68FuhnloF9BAdVT1INo7lYSzI4HbfGoMZ%252FbSAKpxjULMzK1y7tLlBp"
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=e87a3496-6aa5-491a-be63-84fcfd668866&cs_visitor_id=fb4a9c9a-eaec-464e-9e11-7f5afdf18592&time_stamp=1720129183206&session_time_stamp=1720129182212&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.1&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7247&content_width=1316&type=page_view&load_data=%257B%2522load_time%2522%253A4907.9%252C%2522time_to_page_view%2522%253A991.4%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /event?a=53517&v=5.26.1&otl=1&p0=e%3Dce%26m%3D%255B%252523Email%252520address%252523%255D&p1=e%3Dexd%26site_type%3Dd&p2=e%3Dvh&p3=e%3Ddis&adce=1&bundle=SepaRF9raDhSenNFQ3Z4WGYxQnpXV1VVUW1PaWNYalQlMkZ3bSUyQlNSejEzTkdoJTJCeGVlZXRYUFhTNDR4WU1obVpmekxrb0pjQjZiMm5vcDJHMlc3ak92a2FiV293TlBHdXVjMWRUZE1TMFRucmVmS1hReWFSRTNrcUtDUjMzeFY1WHNuOGNkN0YlMkJXR1lBNU8lMkZ0QUtpSTNObm12a1pnJTNEJTNE&tld=foxnews.com&fu=https%253A%252F%252Fwww.foxnews.com%252Fworld%252Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&ceid=17880302-e6f3-4bcc-8d4c-8595ddfa9367&cs=1---&cv=1 HTTP/1.1Host: sslwidget.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /b?t=xhkd7&9sdk8454 HTTP/1.1Host: 3p-geo.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=284342.4555345994 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/null/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=375&dpuuid=8497134543341035069 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s13483342026981?AQB=1&pccr=true&vidn=33438B51C4FFC6F7-60001C61A53242CE&g=none&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C18707699919089860320587518114832646781; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720136381s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; cto_bundle=SepaRF9raDhSenNFQ3Z4WGYxQnpXV1VVUW1PaWNYalQlMkZ3bSUyQlNSejEzTkdoJTJCeGVlZXRYUFhTNDR4WU1obVpmekxrb0pjQjZiMm5vcDJHMlc3ak92a2FiV293TlBHdXVjMWRUZE1TMFRucmVmS1hReWFSRTNrcUtDUjMzeFY1WHNuOGNkN0YlMkJXR1lBNU8lMkZ0QUtpSTNObm12a1pnJTNEJTNE; _uetsid=ed5b6b903a4d11efa61ee1e55822d13d; _uetvid=ed5b86803a4d11efb97ccd9f52614580; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Aa986fa6a-db6c-2d39-7732-100b4935a5ca%7Ce%3A1720130984139%7Cc%3A1720129184139%7Cl%3A1720129184139; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A7daa5a87-fe20-1795-f421-76eff29bd3f1%7Ce%3Aundefined%7Cc%3A1720129184143%7Cl%3A1720129184143; s_cc=true; s_pers=%20omtr_lv%3D1720129186326%7C1814737186326%3B%20omtr_lv_s%3DFirst%2520Visit%7C1720130986326%3B%20s_nr%3D1720129186329-New%7C1722721186329%3B; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dfnc%25253Aworld%25253Asubsection%25253Aarticle%252C13%252C13%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B; _swb=a820ec42-3b71-4778-9841-0cb5bb32e4e6; s_vi=[CS]v1|33438B51C4FFC6F7-60001C61A53242CE[CE]
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=xlDLqFK51Spuba5
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s11346089777695?AQB=1&ndh=1&pf=1&t=4%2F6%2F2024%2017%3A39%3A46%204%20240&mid=18707699919089860320587518114832646781&aamlh=6&ce=ISO-8859-1&ns=foxnews&pageName=fnc%3Aworld%3Asubsection%3Aarticle&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&cc=USD&events=event3&c1=world&v1=world&c5=fnc%3Aworld%3Asubsection%3Aarticle&c6=Story%2FContent%20Impressions%20%283%29&c7=fnc%3Aworld%3Asubsection%3Aarticle%20%7C%20Story%2FContent%20Impressions%20%283%29&c11=948dc454-09e7-51d8-9f01-6e15baa7e612&v11=D%3Dc11&c12=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election&v12=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election&c13=article&v13=D%3Dc13&c14=NA&v14=D%3Dc14&c15=Associated%20Press&v15=D%3Dc15&c53=%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FUnited%20Kingdom%2C%2FFOX%20NEWS%2FWORLD%2C%2FFOX%20NEWS%2FTOPIC%2FAssociated%20Press%2C%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FEurope%2C%2FFOX%20NEWS%2FWORLD%2FWorld%20Politics&v53=%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FUnited%20Kingdom%2C%2FFOX%20NEWS%2FWORLD%2C%2FFOX%20NEWS%2FTOPIC%2FAssociated%20Press%2C%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FEurope%2C%2FFOX%20NEWS%2FWORLD%2FWorld%20Politics&c75=www.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&v75=www.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&v82=false&v87=false&v89=false&v96=false&v143=064a9028-d242-4bbf-bd7e-4646435daae7&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C18707699919089860320587518114832646781; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQ
Source: global traffic HTTP traffic detected: GET /event?a=53517&v=5.26.1&otl=1&p0=e%3Dce%26m%3D%255B%252523Email%252520address%252523%255D&p1=e%3Dexd%26site_type%3Dd&p2=e%3Dvh&p3=e%3Ddis&adce=1&bundle=SepaRF9raDhSenNFQ3Z4WGYxQnpXV1VVUW1PaWNYalQlMkZ3bSUyQlNSejEzTkdoJTJCeGVlZXRYUFhTNDR4WU1obVpmekxrb0pjQjZiMm5vcDJHMlc3ak92a2FiV293TlBHdXVjMWRUZE1TMFRucmVmS1hReWFSRTNrcUtDUjMzeFY1WHNuOGNkN0YlMkJXR1lBNU8lMkZ0QUtpSTNObm12a1pnJTNEJTNE&tld=foxnews.com&fu=https%253A%252F%252Fwww.foxnews.com%252Fworld%252Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&ceid=17880302-e6f3-4bcc-8d4c-8595ddfa9367&cs=1---&cv=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /f/AGSKWxWVCkhl20ZL5U8CqgTm1u0E2c_NjycNM-OUgfWkq0lQzYTe0TYRMDFc9eECqmXp7WQKf-goMg-FA52IPTfHIc_9URJOImlym036iI0yv__D6jiALguz-6Cr2J62x_U8Cdv11OA=?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b?t=xhkd7&9sdk8454 HTTP/1.1Host: 3p-geo.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=284342.4555345994 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=18540305504505857210606808441055563444 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=X16WHarRfOMd8jwDkA9X8hLrK49t+ZjIKp5Srb/7WTk=; pxrc=CIatnLQGEgUI6AcQABIFCOhHEAA=
Source: global traffic HTTP traffic detected: GET /ping?h=foxnews.com&p=%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&u=CzqwthCB6kKOBam2ZE&d=foxnews.com&g=8971&g0=world&g1=Fox%20News&n=1&f=00001&c=0&x=0&m=0&y=7247&o=1316&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&b=14249&t=C6OQUFB-M4IGC98g5iCfnH2MLJqXR&V=147&i=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election%20%7C%20Fox%20News&tz=240&_omtr_mid=18707699919089860320587518114832646781&sn=1&sv=CpMCqSCT05VmC_ZgDPD749uzydhGH&sr=external&sd=1&im=067b0ff3&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=b70f095f61f8c80b7a7c5a4fb0eadb2e_77419_1720129187918_1&tm=5283&eT=0&widgetWidth=808&widgetHeight=28&widgetX=112&widgetY=4851&tpcs=4&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&cheq=0&rtt=5257&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14620&cet=4g&to=1720129173901&ll=0&chs=12&eme=1&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=b5ae359d13c211fa4944ee8a1339998a_77419_1720129188140_1&tm=5312&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=4891&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14647&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=7876870450031927595 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514
Source: global traffic HTTP traffic detected: GET /interest-group?data=JPc-K3xySDlpVjhSMTN2MTdLQmVUQnhEZDJmUElMRUFiMUk4d2E1Yi9RMFVEb1VBSFdvcVVQK2JoaksrQVAxOHp3QUlqMjArMUduREJHRHkvalFWdUlkU2tBL2ExZkxLUEhBRzZObFlyRFBIcHd0VzBPT21BYy9NZTAzckxUU3ZOQm13QnlBVnhyQUlYWisrQXVtMjM5UWZKeWNxUHJXcGJJK2NxL3Mwa0Z4UExiTzQ9fA HTTP/1.1Host: fledge.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /l?token=a64fdf0c1b70e88f82154dd7b0dc72b5_77419_1720129188279_1&tm=5334&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=5193&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14674&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /VideoExternalApi/api/blocked-domains/index?publisherId=77419 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=341dd28ad26e80cce41373ebff2db913_77419_1720129188406_1&tm=5350&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=5495&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14691&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=359&dpuuid=xlDLqFK51Spuba5 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=1&rand=25978&widgetJSId=AR_32&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=112&py=5773&vpd=4866&settings=true&recs=true&cw=404&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=53517&uid=c38667da-2634-4463-9e47-4d730818669c&event_name=Page&islcc=0&amount_local=0&amount_euro=0&client_side_event_id=17880302-e6f3-4bcc-8d4c-8595ddfa9367 HTTP/1.1Host: measurement-api.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-event-sourceReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s11346089777695?AQB=1&ndh=1&pf=1&t=4%2F6%2F2024%2017%3A39%3A46%204%20240&mid=18707699919089860320587518114832646781&aamlh=6&ce=ISO-8859-1&ns=foxnews&pageName=fnc%3Aworld%3Asubsection%3Aarticle&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&cc=USD&events=event3&c1=world&v1=world&c5=fnc%3Aworld%3Asubsection%3Aarticle&c6=Story%2FContent%20Impressions%20%283%29&c7=fnc%3Aworld%3Asubsection%3Aarticle%20%7C%20Story%2FContent%20Impressions%20%283%29&c11=948dc454-09e7-51d8-9f01-6e15baa7e612&v11=D%3Dc11&c12=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election&v12=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election&c13=article&v13=D%3Dc13&c14=NA&v14=D%3Dc14&c15=Associated%20Press&v15=D%3Dc15&c53=%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FUnited%20Kingdom%2C%2FFOX%20NEWS%2FWORLD%2C%2FFOX%20NEWS%2FTOPIC%2FAssociated%20Press%2C%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FEurope%2C%2FFOX%20NEWS%2FWORLD%2FWorld%20Politics&v53=%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FUnited%20Kingdom%2C%2FFOX%20NEWS%2FWORLD%2C%2FFOX%20NEWS%2FTOPIC%2FAssociated%20Press%2C%2FFOX%20NEWS%2FWORLD%2FWORLD%20REGIONS%2FEurope%2C%2FFOX%20NEWS%2FWORLD%2FWorld%20Politics&c75=www.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&v75=www.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&v82=false&v87=false&v89=false&v96=false&v143=064a9028-d242-4bbf-bd7e-4646435daae7&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; FCNEC=%5B%5B%22AKsRol9RrsWN0IsImQZgYAU4gZE_xza9lhbUR_499pFq-d34ZsfM7Z3ik_8fP9VcIrQrWdVUiCNekL-vtl37KkMLQBx-DoBJUMpp9m5IDvCf3U7AyXIXVMqOE7f5_MB0VA3watVk1stAJKaUtEWWnwCKlubE5KxM-A%3D%3D%22%5D%5D; randomBucket=28; EID=null; xid=064a9028-d242-4bbf-bd7e-4646435daae7; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C18707699919089860320587518114832646781; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19909%7CMCMID%7C18707699919089860320587518114832646781%7CMCAAMLH-1720733980%7C6%7CMCAAMB-1720733980%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1720136381s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; cto_bundle=SepaRF9raDhSenNFQ3Z4WGYxQnpXV1VVUW1PaWNYalQlMkZ3bSUyQlNSejEzTkdoJTJCeGVlZXRYUFhTNDR4WU1obVpmekxrb0pjQjZiMm5vcDJHMlc3ak92a2FiV293TlBHdXVjMWRUZE1TMFRucmVmS1hReWFSRTNrcUtDUjMzeFY1WHNuOGNkN0YlMkJXR1lBNU8lMkZ0QUtpSTNObm12a1pnJTNEJTNE; _uetsid=ed5b6b903a4d11efa61ee
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=94c9696c21c9a5064edc6af87999d60585fb96a7020d523e8cdc1df60817783fb0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514
Source: global traffic HTTP traffic detected: GET /ping?h=foxnews.com&p=%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&u=CzqwthCB6kKOBam2ZE&d=foxnews.com&g=8971&g0=world&g1=Fox%20News&n=1&f=00001&c=0&x=0&m=0&y=7247&o=1316&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&b=14249&t=C6OQUFB-M4IGC98g5iCfnH2MLJqXR&V=147&i=Britons%20cast%20their%20votes%20in%20heavily-anticipated%20UK%20parliamentary%20election%20%7C%20Fox%20News&tz=240&_omtr_mid=18707699919089860320587518114832646781&sn=1&sv=CpMCqSCT05VmC_ZgDPD749uzydhGH&sr=external&sd=1&im=067b0ff3&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /VideoExternalApi/api/blocked-domains/index?publisherId=77419 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory&idx=103&rand=75823&widgetJSId=FMS_CP_1&va=true&et=true&format=vjapi&rtbEnabled=true&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=ZjdiNGVmZGVjN2VkN2VkMDlkZmVjYmVmN2VhZDdhMzc=&fId=195&feedVersion=2&fAB=11741-89554&px=115&py=1872&vpd=965&settingLevel=TEMPLATE&servePc=true&maxNumAds=1&num=1&maxNumOrganicRecs=0&secondaryVideoReq=true&videolinearity=2&plcmt=4&fAB=11741-89554&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&playerLocation=aboveWidget&layeredTestInfo=11741-89554-81574,12932-93011-93012,13078-0-,13129-0-,13114-95031-95032,13068-0-,12495-0-&recMode=odb_video&videoWidth=802&videoHeight=451&pauseOutOfView=false&videoBidFloor=2&placementType=4&videoPlaybackMethod=2&isRequestInView=false&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=vDfXg5pR&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /f/AGSKWxW0vIMZXeLfH6WnQSYJ6rrMJ0CzRlUj9fcNCFxXOLHGjH80OWFebsnKCdZtDa0n2P30Lxdg1qTqZMPqXwc81o2IKDm0RywD3wao5o5osO36n-8IZeviviYTUwqmyy2Fuzy4wysvnvf3OhcTmh8qHvbDmi4MAqekvWKTM97SFiTpkMDF4iHPsKRZXhjP/_/adtimage./ads4./eroad2./adsbannerjs..org/ads- HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=b70f095f61f8c80b7a7c5a4fb0eadb2e_77419_1720129187918_1&tm=5283&eT=0&widgetWidth=808&widgetHeight=28&widgetX=112&widgetY=4851&tpcs=4&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&cheq=0&rtt=5257&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14620&cet=4g&to=1720129173901&ll=0&chs=12&eme=1&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=b5ae359d13c211fa4944ee8a1339998a_77419_1720129188140_1&tm=5312&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=4891&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14647&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=a64fdf0c1b70e88f82154dd7b0dc72b5_77419_1720129188279_1&tm=5334&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=5193&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14674&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=7876870450031927595 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407
Source: global traffic HTTP traffic detected: GET /l?token=341dd28ad26e80cce41373ebff2db913_77419_1720129188406_1&tm=5350&eT=0&widgetWidth=802&widgetHeight=278&widgetX=115&widgetY=5495&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=9364&mvres=14639&re=14691&cet=4g&cs=3&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ibs:dpid=359&dpuuid=xlDLqFK51Spuba5 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=53517&uid=c38667da-2634-4463-9e47-4d730818669c&event_name=Page&islcc=0&amount_local=0&amount_euro=0&client_side_event_id=17880302-e6f3-4bcc-8d4c-8595ddfa9367 HTTP/1.1Host: measurement-api.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c38667da-2634-4463-9e47-4d730818669c; ar_debug=1
Source: global traffic HTTP traffic detected: GET /l?token=5ec2d62a04bbb1a221d69b666ecff648_77419_1720129190252_1&tm=6838&eT=0&widgetWidth=404&widgetHeight=79&widgetX=112&widgetY=5773&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1446&oo=false&lo=9309&obreq=9303&mvreq=14733&mvres=16178&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=92e9d34cd845b6d2d02265a87bed76a0_77419_1720129190362_1&tm=6850&eT=0&widgetWidth=398&widgetHeight=450&widgetX=115&widgetY=5827&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=14733&mvres=16183&re=16186&cet=4g&cs=1&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=94c9696c21c9a5064edc6af87999d60585fb96a7020d523e8cdc1df60817783fb0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=2&rand=63089&widgetJSId=AR_2&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=516&py=5773&vpd=4866&settings=true&recs=true&cw=404&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=ADB&partner_url=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D540%26dpuuid%3D%24%7BTA_DEVICE_ID%7D&partner_device_id=18540305504505857210606808441055563444 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxWx9X33TUoBa2ChL_D0QlURFpGe3k-D1VXPoQY7PqbRWuI6zbU08Lq0FykTMoh4-HB1vkpibFWVdM81ILNB_dVRmXv8_QZKWo7sKrtzb_B3cfb-gfvnMnIFu7lCpCEf1O82Fco=?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spot/sp_ANQXRpqH HTTP/1.1Host: launcher.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=134096&dpuuid=2024070421395112700743348251 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=ADB&partner_url=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D540%26dpuuid%3D%24%7BTA_DEVICE_ID%7D&partner_device_id=18540305504505857210606808441055563444 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1720129191670; TapAd_DID=cb627efb-f2b7-4637-80c1-126fc1c7e676
Source: global traffic HTTP traffic detected: GET /l?token=92e9d34cd845b6d2d02265a87bed76a0_77419_1720129190362_1&tm=6850&eT=0&widgetWidth=398&widgetHeight=450&widgetX=115&widgetY=5827&wRV=2010855&pVis=1&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&lo=9309&obreq=9303&mvreq=14733&mvres=16183&re=16186&cet=4g&cs=1&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=5ec2d62a04bbb1a221d69b666ecff648_77419_1720129190252_1&tm=6838&eT=0&widgetWidth=404&widgetHeight=79&widgetX=112&widgetY=5773&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1446&oo=false&lo=9309&obreq=9303&mvreq=14733&mvres=16178&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=dc02fdcda96094c3d01479bc9f6ceba8_77419_1720129191552_1&tm=37636&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=adc9bc714162e2c7e294a556b4b41f0f_77419_1720129191782_1&tm=8128&eT=0&widgetWidth=404&widgetHeight=518&widgetX=516&widgetY=5773&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1271&oo=false&lo=9309&obreq=9303&mvreq=16198&mvres=17468&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MTg1NDAzMDU1MDQ1MDU4NTcyMTA2MDY4MDg0NDEwNTU1NjM0NDQ= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=3&rand=84215&widgetJSId=AR_3&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=112&py=6302&vpd=5395&settings=true&recs=true&cw=808&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/450-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/137-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/63-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=540&dpuuid=cb627efb-f2b7-4637-80c1-126fc1c7e676 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360|771-1-1720129191399
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/initial-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=134096&dpuuid=2024070421395112700743348251 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360|771-1-1720129191399
Source: global traffic HTTP traffic detected: GET /production/ads/tags/v22.17.0/ads/ads.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/346-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=dc02fdcda96094c3d01479bc9f6ceba8_77419_1720129191552_1&tm=37636&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /v1.0.0/device-load HTTP/1.1Host: api-2-0.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=adc9bc714162e2c7e294a556b4b41f0f_77419_1720129191782_1&tm=8128&eT=0&widgetWidth=404&widgetHeight=518&widgetX=516&widgetY=5773&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1271&oo=false&lo=9309&obreq=9303&mvreq=16198&mvres=17468&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEKN1T4yObC0ApY-0Y2EvAUk&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360|771-1-1720129191399
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/shell-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/icons/sprites/sprite.svg HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l?token=a506fba441deae624fbb088c1314bf68_77419_1720129193074_1&tm=9452&eT=0&widgetWidth=808&widgetHeight=733&widgetX=112&widgetY=6310&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1305&oo=false&lo=9309&obreq=9303&mvreq=17486&mvres=18791&cet=4g&to=1720129173901&ll=1&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=4&rand=51268&widgetJSId=SB_2&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=956&py=1060&vpd=153&settings=true&recs=true&cw=300&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ibs:dpid=540&dpuuid=cb627efb-f2b7-4637-80c1-126fc1c7e676 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360|771-1-1720129191399|832-1-1720129192348
Source: global traffic HTTP traffic detected: GET /v1.0.0/device-load HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /ad/event-tracking/pixel-ads-google-adsense.html HTTP/1.1Host: publisher-assets.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEKN1T4yObC0ApY-0Y2EvAUk&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=18540305504505857210606808441055563444; dpm=18540305504505857210606808441055563444; dextp=21-1-1720129181477|269-1-1720129182351|282-1-1720129183350|3-1-1720129184360|375-1-1720129185360|359-1-1720129186347|358-1-1720129187618|477-1-1720129188514|843-1-1720129189407|540-1-1720129190360|771-1-1720129191399|832-1-1720129192348
Source: global traffic HTTP traffic detected: GET /production/icons/sprites/sprite.svg HTTP/1.1Host: static-cdn.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /l?token=a506fba441deae624fbb088c1314bf68_77419_1720129193074_1&tm=9452&eT=0&widgetWidth=808&widgetHeight=733&widgetX=112&widgetY=6310&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1305&oo=false&lo=9309&obreq=9303&mvreq=17486&mvres=18791&cet=4g&to=1720129173901&ll=1&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /l?token=c3e4e8f6af2640f16ab91177af2c990a_77419_1720129194375_1&tm=10724&eT=0&widgetWidth=300&widgetHeight=1408&widgetX=956&widgetY=1060&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1252&oo=false&lo=9309&obreq=9303&mvreq=18812&mvres=20063&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=5&rand=57618&widgetJSId=SB_1&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=956&py=2479&vpd=1572&settings=true&recs=true&cw=300&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=3023&u=https%3A%2F%2Fwww.foxnews.com HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.0.0/config/ab_test/sp_ANQXRpqH/urn$3Auri$3Abase64$3A948dc454-09e7-51d8-9f01-6e15baa7e612 HTTP/1.1Host: api-2-0.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-spotim-device-uuid: 4292919f-fb40-46a8-9162-27c803ddaa1bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform-version: "10.0.0"x-spotim-page-view-id: 65a99647-f8b0-486d-8819-5e919a81f148sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=3023&u=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&pid=0LrqIXTYC8Duv&cb=0&ws=1280x907&v=24.620.1905&t=1000&slots=%5B%7B%22sd%22%3A%22desktop_desk-art-world-lb1%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22970x66%22%5D%2C%22sn%22%3A%22%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Flb1%22%7D%2C%7B%22sd%22%3A%22desktop_desk-art-world-ban1%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Fban1%22%7D%5D&pj=%7B%22us_privacy%22%3A%221YNN%22%2C%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=481f0d3d-56bb-4c73-a7be-6f982fd3da28&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&_c=1 HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /configs/3023 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wm9jV2pnQUdYaTlnZmdCUw&url=/1/gr%3furl=https%253A%252F%252Fpixel.everesttech.net%252F1x1%253F HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /l?token=c3e4e8f6af2640f16ab91177af2c990a_77419_1720129194375_1&tm=10724&eT=0&widgetWidth=300&widgetHeight=1408&widgetX=956&widgetY=1060&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1252&oo=false&lo=9309&obreq=9303&mvreq=18812&mvres=20063&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /production/registration/tags/v1.46.0/registration-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/notifications-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/conversation-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /l?token=96b6817c47a5a87c4e07c591262bb8fe_77419_1720129195684_1&tm=12390&eT=0&widgetWidth=300&widgetHeight=273&widgetX=956&widgetY=2480&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1641&oo=false&lo=9309&obreq=9303&mvreq=20089&mvres=21730&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/720-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/765-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/714-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=6&rand=25220&widgetJSId=CR_31&va=true&et=true&format=html&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&px=0&py=1814&vpd=907&em=1&settings=true&recs=true&cw=1263&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162
Source: global traffic HTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-index_ym_rx_n-MediaNet_sovrn HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=486392 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZocWidHM6IcAAAh8AALqZQAA; CMPS=1003; CMPRO=1003
Source: global traffic HTTP traffic detected: GET /hbjson?sp=trustx HTTP/1.1Host: grid.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=b2483c15-1ffd-426e-b256-ef05c5eab733; c=1720129158; tuuid_lu=1720129159
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wm9jV2pnQUdYaTlnZmdCUw&url=/1/gr%3furl=https%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537072980%2526val%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /v1.0.0/config/ab_test/sp_ANQXRpqH/urn$3Auri$3Abase64$3A948dc454-09e7-51d8-9f01-6e15baa7e612 HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=3023&u=https%3A%2F%2Fwww.foxnews.com HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.43.0&referrer=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&tmax=2000&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=7876870450031927595; icu=ChgIyuhBEAoYASABKAEwq62ctAY4AUABSAEQq62ctAYYAA..
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=3023&u=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&pid=0LrqIXTYC8Duv&cb=0&ws=1280x907&v=24.620.1905&t=1000&slots=%5B%7B%22sd%22%3A%22desktop_desk-art-world-lb1%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22970x66%22%5D%2C%22sn%22%3A%22%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Flb1%22%7D%2C%7B%22sd%22%3A%22desktop_desk-art-world-ban1%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%2C%22160x600%22%5D%2C%22sn%22%3A%22%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Fban1%22%7D%5D&pj=%7B%22us_privacy%22%3A%221YNN%22%2C%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=481f0d3d-56bb-4c73-a7be-6f982fd3da28&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&_c=1 HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/with-all-vendors-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Clb1&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=970x250%7C728x90%7C970x66&ifi=1&sfv=1-0-40&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196153&lmt=1720129196&adxs=155&adys=132&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=1280x98&msz=970x66&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl%26amznbid%3D2%26amznp%3D2&adks=169060338&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Cban1&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=320x50%7C300x600%7C300x250%7C160x600&fluid=height&ifi=2&sfv=1-0-40&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196164&lmt=1720129196&adxs=956&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=300x250&msz=300x250&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl%26amznbid%3D1%26amznp%3D1%26hb_format_triplelift%3Dbanner%26hb_size_triplelift%3D300x250%26hb_pb_triplelift%3D0.40%26hb_adid_triplelift%3D34c2e3f5fd41383%26hb_bidder_triplelift%3Dtriplelift%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.40%26hb_adid%3D34c2e3f5fd41383%26hb_bidder%3Dtriplelift&adks=1744516174&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.c
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Cint&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&ists=1&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196169&lmt=1720129196&adxs=0&adys=8910&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=1280x8909&msz=1280x0&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl&adks=1030077557&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: e821a1552048001a42412b420e71252f.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/ec24cb303220fcfc94f8.svg HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /l?token=96b6817c47a5a87c4e07c591262bb8fe_77419_1720129195684_1&tm=12390&eT=0&widgetWidth=300&widgetHeight=273&widgetX=956&widgetY=2480&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&rtt=1641&oo=false&lo=9309&obreq=9303&mvreq=20089&mvres=21730&cet=4g&to=1720129173901&ll=0&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-index_ym_rx_n-MediaNet_sovrn&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwpZirgtR0vKtz6XgMIH4xE|t
Source: global traffic HTTP traffic detected: GET /production/registration/tags/v1.46.0/144-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/src_next_index_tsx-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/styles.css HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /loader.js?customer=foxnews&no_conf=true&md5=934263-9335161f HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config.js?customer=foxnews&md5=355316-1954c766 HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.0.0/owa-gw/spot/sp_ANQXRpqH/v3 HTTP/1.1Host: api-2-0.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-guid: 4292919f-fb40-46a8-9162-27c803ddaa1bx-post-id: urn$3Auri$3Abase64$3A948dc454-09e7-51d8-9f01-6e15baa7e612sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"x-spot-id: sp_ANQXRpqHx-spotim-page-view-id: 65a99647-f8b0-486d-8819-5e919a81f148sec-ch-ua-bitness: "64"x-access-token: nullsec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wm9jV2pnQUdYaTlnZmdCUw&url=/1/gr%3furl=https%253A%252F%252Fib.adnxs.com%252Fpxj%253Faction%253Dsetuid(%2527__EFGSURFER__.__EFGCK__%2527)%2526bidder%253D51%2526seg%253D2634060der%253D51%2526seg%253D2634060 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /v1.0.0/broadcasts/broadcasts/sp_ANQXRpqH HTTP/1.1Host: api-2-0.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-spotim-device-uuid: 4292919f-fb40-46a8-9162-27c803ddaa1bsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/jsonAccept: application/jsonsec-ch-ua-platform-version: "10.0.0"x-spotim-page-view-id: 65a99647-f8b0-486d-8819-5e919a81f148sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/styles-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/vendors-node_modules_reduxjs_toolkit_dist_redux-toolkit_esm_js-node_modules_spotim_message_di-d5f4c0-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/launcher/tags/v3.22.0/launcher/ec24cb303220fcfc94f8.svg HTTP/1.1Host: static-cdn.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?us_privacy=1YNN HTTP/1.1Host: foxnews-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/vendors-node_modules_spotim_richie-editor_dist_richie-editor_esm_js-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /api/identity/envelope?pid=13258 HTTP/1.1Host: api.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"content-type: text/plainsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=5g1+L4FhZxMd8jwDkA9X8hLrK49t+ZjIKp5Srb/7WTk=; pxrc=CIatnLQGEgUI6AcQABIFCOhHEAASBgjx6wEQHw==
Source: global traffic HTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595; icu=ChgIyuhBEAoYASABKAEwq62ctAY4AUABSAEQq62ctAYYAA..
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/app_conversation_components_Main_tsx-app_conversation_services_legacy_helpers_browser-detect_ts-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/app_conversation_initialize-store_ts-app_conversation_services_legacy_scroll-to-comments_ts-a-269b0f-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/conversation-boot-next-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MGU5MmQzZTYtMmIzZS0yZWRiLWMxMjEtNTk3NzI2MDIyMjQy HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=gg_n-index_ym_rx_sovrn_n-MediaNet&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-index_ym_rx_n-MediaNet_sovrn&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwpZirgtR0vKtz6XgMIH4xE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1a80d53f7d4980ae/sync.gif?ifa=&ifa_type=idfa&lmt=l&dm=foxnews.com&us_privacy=1YNN HTTP/1.1Host: dmp.truoptik.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&idx=101&rand=84689&widgetJSId=FMS_CP_1&va=true&et=true&format=vjapi&rtbEnabled=true&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&lsdt=1720129155640&t=NjhhN2Y5MTQ3MWI5NGVhM2ViYWU1ZDExZjJkNWQyNzI=&fId=195&feedVersion=2&fAB=11741-89554&px=115&py=4891&vpd=3984&settingLevel=TEMPLATE&servePc=true&maxNumAds=1&num=1&maxNumOrganicRecs=0&secondaryVideoReq=true&videolinearity=2&plcmt=4&fAB=11741-89554&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&playerLocation=aboveWidget&layeredTestInfo=11741-89554-81574,12932-93011-93012,13078-0-,13129-0-,13114-95031-95032,13068-0-,12495-0-&recMode=odb_video&videoWidth=802&videoHeight=451&pauseOutOfView=false&videoBidFloor=2&placementType=4&videoPlaybackMethod=2&isRequestInView=false&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&obRecsAbtestVars=1550:5795&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&chpv=10.0.0&chp=Windows&version=2010855&sig=arCxkVy0&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&ogn=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=7a2b7c51-fee3-cb85-14cf-815984d327c2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwpZirgtR0vKtz6XgMIH4xE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvvt2teh2hxAqiPcravEtFwG55xzjhNlSCBvi2OnUHQ1eSAr5JD_JT7YE0HyeU1yL9AW3FJJF1YtyWzqabp7eJHhodtxakt3yspXn2__Ls9wH69NTh6anstJkYf3-NCdGiCDFJ5Kx0wGk7WYPCeHGBKQFN8TVIl2McOyVhCrf96vdG1v_vdKVqNhylfd0gmxUnTLMohJWNdpQDRS64Wi0gIayN6ulQuI2frLSS2I2UuagwaeIX-969w9BXF6cYOD171cQrHCIxB9kdpbLrEhc705DLa0IvQ6PzKbRQfOx8TV1Khq8OlOFfUe37tJ2NSZFmoBA-azdQZW9WBfLdqMgvCLo6AnaSglIUtPj7EVX5TIsdZAXkJ1VdR9W7tnm_5phdXAM4S29Tx9qV6XGzcP8DSFbcDOoo&sai=AMfl-YTMvH8cnVtKgrzZTWosZtmfqNVDc37E84IcPrc-uqvxZmJ2qykOT1DDubV4SUHM6Cp3DeRziMEd8QyjA_f3HczI8AlJHPncLLpIys1_4YDJGpfU3IT9Aodd1NZimeXIxSvC9sRR2M51K5lHkF4hiXg&sig=Cg0ArKJSzFOTcl1AG0nXEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=22fd002c-e249-707f-d4c1-03ceece0ec22&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAEYASABKAIyCwjcm4bPkZ-OPRAFOAFaBzhoOXUxMWhgAg..
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wm9jV2pnQUdYaTlnZmdCUw&url=/1/gr%3furl=https%253A%252F%252Fpixel.rubiconproject.com%252Ftap.php%253Fexpires%253D30%2526nid%253D2181%2526put%253D__EFGSURFER__.__EFGCK__%2526v%253D11782 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQ0rXC_YcyCgoI4gEQ0rXC_YcyCgoI5gEQ0rXC_YcyCgoIhwIQ0rXC_YcyCgkIOhDStcL9hzIKCQgbENK1wv2HMgoKCIwCENK1wv2HMgoKCKwCENK1wv2HMgoKCK0CENK1wv2HMgoJCF8Q0rXC_Ycy; receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?us_privacy=1YNN&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAEYASABKAIyCwjcm4bPkZ-OPRAFOAFaBzhoOXUxMWhgAg..
Source: global traffic HTTP traffic detected: GET /loader.js?customer=foxnews HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://static.foxnews.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20240702165239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"md5-934263-9335161f-8f8b338a"
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSZDh2tqc6xprUUdf-2Pk_aaYvl2bwaNwS_2ncRMxHcrS5kCDJYMqCPTcOy9g1d_mSNPBTMYT9Ke4kM4OsCV91FHCWFJw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_cm&google_sc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595; icu=ChgIyuhBEAoYASABKAEwq62ctAY4AUABSAEQq62ctAYYAA..
Source: global traffic HTTP traffic detected: GET /npm/prebid-universal-creative@latest/dist/creative.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssl8eDvScqNWEb_g4cMGnVLW4JDcvNzx-tr0NFD4wly32LlgpElGiCfRXKJPAgXjWkqIbQS5j4oqJYTxw7ZGvkNXXh0sIHLTA1n56MGPxGd9glJ87wVl2wRIOQvFzmiNpbkRsfbCg3WPCYiDqQt-XUNSYUjM8PUl2-FIc-zeT1dFG-z1_xTc8o-U6HjyiniVpbX9dgbq9eCAv6lPboTEBDqBIVUk8UJ5jxtMgyfmwfZvF-Uq8wxeVcP4xkMeiklr1L4FY6sl225n9ZAfFxZ278HMkd9SNUaYABVkBgmbLZW0IifEhmvigdpQTFbHO5CcQrtw-lbNmHpLPT5exX2pQ6ga77_b1wT-e7b1Lwn0ldaevl-GHChIa5pgrpo62jueEFfnvV_naryGDSHwA&sai=AMfl-YQFqP5YIbxBAsJx7gbVcDoKnn5RxfspnQLEhOrX3frJFILThpirBJ_fg5speDv5AjtsXShfuCXth4z87qeiaoa2sIwKv3nx6CpqetR6oy1eiSwokoVc4qT58rnLH_1n0wbvIHL0h2gEeC3Pl1zr7A&sig=Cg0ArKJSzMpTMCxRHAJ_EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/openx/b63a6668-72e5-e236-e516-153b13b7216b?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/vendors-node_modules_spotim_common-components_dist_index_js-node_modules_spotim_topics_dist_t-5d9d60-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/src_components_NotificationItem_NotificationDescription_NotificationDescription_tsx-src_compo-279477-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/styles.css HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/src_components_StickyNotification_ActionContent_ActionContent_tsx-src_components_StickyNotifi-b290dd-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/src_next_features_BootStickyNotifications_index_tsx-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /sync/triplelift/2266673703144174240099?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /production/registration/tags/v1.46.0/736-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /1a80d53f7d4980ae/sync.gif?ifa=&ifa_type=idfa&lmt=l&dm=foxnews.com&us_privacy=1YNN HTTP/1.1Host: dmp.truoptik.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /check/13258 HTTP/1.1Host: check.analytics.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"content-type: text/plainsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsv4LgZKe-cCJWluleDF3O4bVHNNEQ9_IL_HTcczTpnJmp3h1iB3rnBD6F0INpSTr4LkKIYA_e6lWdM8uGsmUaDZPBOdXnsny1kWlSLFlM1AQwqQVsioJJ5cuD0i1ERmUv0I5w1-GaexySRei_Q9ll0ep5Cx4X7mXutb3xaRmOWEjc89-iZ6qxngvMvklmCFogVnJTMfocBkZNT2dt-tVJxIz7cu-Y-J2tp9864ggti73_f-WUiw4P6SZDm193fNGXTibs89-9hYyUX6FA8fRR-oMH1W5zcFtKKyJUQwg1PcqGOdGL9_Yu2L726aC-3rSkvXf6p0fjLXM1rGYrSl09ehenbxzcoe8PxOr4K0Ik8g4aQJL2Z9ugBz_A7QZNlKhv59DHZtsU-_T2s&sai=AMfl-YT6rckR5M_j-ZtgiFlE79B9bm6oJTi-iK0QHtuLVxZyyfE_R-y5eXAhOpsdlqdNgiVAwr5SIGwfisG_KCKv0Y7vWWjjN1zlN_QGl1wiMPQzqq1TqsZ41uRj-u-uFTXz7_bLP43XZXvtgkT3TX4as18&sig=Cg0ArKJSzImMzAyAxEAXEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /svc/cdn/pub/css/widget.css?md5=14051-2ca47f0e HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /svc/cdn/pub/css/playlist.css?md5=25204-04f9a1eb HTTP/1.1Host: player.h-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /production/registration/tags/v1.46.0/registration-logout-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/ad-container-bundle.js HTTP/1.1Host: static-cdn.spot.imConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /l?token=cfbc347bc37b3458255a055aef4586d9_77419_1720129199901_1&tm=16133&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ttj?inv_code=FoxNews_Desktop_Article_Ban1 HTTP/1.1Host: ib.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /header/notify?px=1&pr=0.433&ts=1720129195&aid=39093252167372264010701&ec=4945_84215_545446_ssl&n=GqAEaHR0cHM6Ly9ydGItZXUubWZhZHNydnIuY29tL2ltcF9zMnMvdjMvWWk5WF96SHQydThCOTJENWZJS2ItOTZuaVR6T09TLXJNMERiYzR5Y2ZoaW1SSWRCWGdNdjlRbzk0b0xOaW4zeEljYVdGOWZGMlJOX3ZnY0ZJZHZZS0ExbWZGX25BZXQ3YUVOYWMwaXhVaTdVR1V2bXkzV1BHdHBTREhHVlE0UWNpbFNTQmJtYTRZOTVmZWFOYndldmlZeVJMRExYcjBTbmRqVXZjaGVrdWw4SFREYnhSV1NOdS1pQ2EteVR3OHVwSV9sb09JTnFfRWtVaFQ2SzFRWVlRN1JqZFIzbWM3WE5MVm1vRnNWbTFWYzhFWHdLMmFPN2pkVUNGUjlHT0lwMEJLamR0eFo4Yk9ndTctSkN2UHY1czQyRjBVd3N2LWJrdlMyUGFIeFZUQ2xlYi1tZHpCM21iSXlKeEZGaVhZTVVEM1JFSmJrd0Nra2gtT3dqM1pveFloeHVYREFYdlRxX3RFSHJZTGxQMkxvLXVtVkxSSFU2blVkd2Z3elR3bHhfRzhhVjB5Y2Fxc1VJQUM2Q0lmdWdoWlhlN3Z4dTI4dU41UVVtV3RfSnFRSkV2MkMydmxkYTRtWFkyQ20yeThFRzNTRHNYbTFoT29zRWZJaFNyNTBkZ0RtT3N5R0xlaGplVndqVmhGV2QtWmFZZ0g0LzAuNDgyP3E9MfIC8gEIABIXMzkwOTMyNTIxNjczNzIyNjQwMTA3MDEYACABKNEmMPeRBUABSAFQAGAKaABwosAikAEAmAEAqAEAuAGQA8ABsQPIAeID8AEA%2BAHiA4ACsQORAgAAAAAAAPA%2FmQKamZmZmZm5P6gCALACAcgCBNgCAPgCmCeAA6wCiAP6AZADAJgDAKADALgDkZnVAcgDANIDCjU0NTQ0Nl9zc2zgA%2BaPhnjpAwAAAAAAAAAA8APiA%2FkDAAAAAAAAAACABAOJBJqZmZmZmbk%2FwAR%2F0AQA2gQZMzkwOTMyNTIxNjczNzIyNjQwMTA3MDEgMeAEAPAEAfgCDIgDAJIDBDMxYWOYAwGgA7bpDagDALoDCzguNDYuMTIzLjMz HTTP/1.1Host: tlx.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/null/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20240702165239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /n.js?e=35&ol=1618147631&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-oriDNwRTPmWpt3vTHy8YEBQPW0156EeByXc57Q1SGx6aR8yd21jqQxERbTEBDlFeSDk%3D&rs=1-I%2FFmdJw4g1pMDA%3D%3D&sc=1&os=1-Rw%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BwCBQmIoRBBCzBz1BBCTClBBrbGBC4ehueB57NG9aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=YUpY%26r1(%2CR&qc=0&qd=0&qf=1280&qe=907&qh=1280&qg=984&qm=240&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=FOX3&hp=1&zMoatAU=%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Flb1&zMoatGNID=4145&zMoatAU1=fnc&zMoatAU2=desk&zMoatAU3=art&zMoatAU4=world&zMoatAU5=lb1&sst=1&wf=0&ra=1&pxm=1&sgs=3&vb=3&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=0&j=&t=1720129199727&de=601990770156&m=0&ar=9cc5b3e58a7-clean&iw=6edf4c4&q=2&cb=0&ym=0&cu=1720129199727&ll=2&lm=0&ln=1&r=0&em=0&en=0&d=4798609916%3A3547187735%3A6730628555%3A138476225664&zMoatMMV=%25%25PATTERN%3Am_mv%25&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&zMoatDev=Desktop&zGSRS=1&zGSRC=1&gu=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&id=1&ii=4&bo=fnc&bd=desk&zMoatOrigSlicer1=fnc&zMoatOrigSlicer2=desk&gw=fxnwsv2L3592D3FC21&fd=1&it=500&ti=0&ih=2&pe=1%3A3030%3A3030%3A0%3A3577&jm=-1&fs=208210&na=13362674&cs=0&ord=1720129199727&jv=2076649427&callback=DOMlessLLDcallback_86943058 HTTP/1.1Host: mb.moatads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip,
Source: global traffic HTTP traffic detected: GET /n.js?e=35&ol=1618147631&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-oriDNwRTPmWpt3vTHy8YEBQPW0156EeByXc57Q1SGx6aR8yd21jqQxERbTEBDlFeSDk%3D&rs=1-I%2FFmdJw4g1pMDA%3D%3D&sc=1&os=1-Rw%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BwCBQmIoRBBCzBz1BBCTClBBrbGBC4ehueB57NG9aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=YUpY%26r1(%2CR&qc=0&qd=0&qf=1280&qe=907&qh=1280&qg=984&qm=240&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=FOX3&hp=1&zMoatAU=%2F4145%2Ffnc%2Fdesk%2Fart%2Fworld%2Flb1&zMoatGNID=4145&zMoatAU1=fnc&zMoatAU2=desk&zMoatAU3=art&zMoatAU4=world&zMoatAU5=lb1&sst=1&wf=0&ra=1&pxm=1&sgs=3&vb=3&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=0&j=&t=1720129199727&de=601990770156&m=0&ar=9cc5b3e58a7-clean&iw=6edf4c4&q=3&cb=0&ym=0&cu=1720129199727&ll=2&lm=0&ln=1&r=0&em=0&en=0&d=4798609916%3A3547187735%3A6730628555%3A138476225664&zMoatMMV=%25%25PATTERN%3Am_mv%25&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&zMoatDev=Desktop&zGSRS=1&zGSRC=1&gu=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&id=1&ii=4&bo=fnc&bd=desk&zMoatOrigSlicer1=fnc&zMoatOrigSlicer2=desk&gw=fxnwsv2L3592D3FC21&fd=1&it=500&ti=0&ih=2&pe=1%3A3030%3A3030%3A0%3A3577&jm=-1&fs=208210&na=1132011281&cs=0&callback=MoatDataJsonpRequest_86943058 HTTP/1.1Host: mb.moatads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language
Source: global traffic HTTP traffic detected: GET /production/conversation/tags/v3.101.0/styles.css HTTP/1.1Host: static-cdn.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /production/notifications/tags/v1.30.0/styles.css HTTP/1.1Host: static-cdn.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=7a2b7c51-fee3-cb85-14cf-815984d327c2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwpZirgtR0vKtz6XgMIH4xE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usermatch?us_privacy=1YNN&d=https%3A%2F%2Fwww.foxnews.com%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js-sec.indexww.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZocWidHM6IcAAAh8AALqZQAA; CMPS=1003; CMPRO=1003; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Cint&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&ists=1&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196169&lmt=1720129196&adxs=0&adys=8910&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=1280x8909&msz=1280x0&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl&adks=1030077557&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Clb1&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=970x250%7C728x90%7C970x66&ifi=1&sfv=1-0-40&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196153&lmt=1720129196&adxs=155&adys=132&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=1280x98&msz=970x66&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl%26amznbid%3D2%26amznp%3D2&adks=169060338&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2125267893790407&correlator=1258883440951723&eid=31083340%2C31083344%2C31083346%2C31084215%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407010101&ptt=17&impl=fif&us_privacy=1YNN&iu_parts=4145%2Cfnc%2Cdesk%2Cart%2Cworld%2Cban1&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5&prev_iu_szs=320x50%7C300x600%7C300x250%7C160x600&fluid=height&ifi=2&sfv=1-0-40&eri=33&sc=1&cookie_enabled=1&abxe=1&dt=1720129196164&lmt=1720129196&adxs=956&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fbritons-cast-votes-heavily-anticipated-uk-parliamentary-election&vis=1&psz=300x250&msz=300x250&fws=4&ohw=1280&ga_vid=2141156533.1720129196&ga_sid=1720129196&ga_hid=870761913&ga_fc=false&td=1&topics=1&tps=1&htps=10&a3p=EhsKDGxpdmVyYW1wLmNvbRjkkcL9hzJIAFICCG8.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1720129175008&idt=12787&ppid=064a9028-d242-4bbf-bd7e-4646435daae7&prev_scp=c%3Dunitedkingdom%252Cworld%252Cassociated-press%252Ceurope%252Cworld-politics%26g%3Dgb_safe%252Cpos_boeing_brand_safety%252Cpos_capitol_riots%252Cpos_cme_brand_safety%252Cpos_facebook%252Cpos_test_6_23%252Cgs_politics%252Cgs_politics_issues_policy%252Cgt_mixed%252Ccustom_politics_elections%252Cgs_politics_british%252Ccustom_political_democrat%252Cneg_boeing_brand_safety%252Cgs_politics_elections%252Cneg_jpm_brand_safety%252Cgs_politics_civicaffairs%252Cgs_busfin%252Cgs_science%252Cgs_covid19%252Cneg_choicehotels_brand_safety%252Ccustom_weather%26fp_lr%3D0%26url%3Dworld_britons-cast-votes-heavily-anticipated-uk-parliamentary-election%26xid%3D064a9028-d242-4bbf-bd7e-4646435daae7%26akamai_iso%3DUS%26isVpn%3Dfalse%26taplytics%3Dbl%26amznbid%3D1%26amznp%3D1%26hb_format_triplelift%3Dbanner%26hb_size_triplelift%3D300x250%26hb_pb_triplelift%3D0.40%26hb_adid_triplelift%3D34c2e3f5fd41383%26hb_bidder_triplelift%3Dtriplelift%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.40%26hb_adid%3D34c2e3f5fd41383%26hb_bidder%3Dtriplelift&adks=1744516174&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZocWjgAGXi9gfgBS HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162; receive-cookie-deprecation=1; pd=v2|1720129198|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=MGU5MmQzZTYtMmIzZS0yZWRiLWMxMjEtNTk3NzI2MDIyMjQy HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvvt2teh2hxAqiPcravEtFwG55xzjhNlSCBvi2OnUHQ1eSAr5JD_JT7YE0HyeU1yL9AW3FJJF1YtyWzqabp7eJHhodtxakt3yspXn2__Ls9wH69NTh6anstJkYf3-NCdGiCDFJ5Kx0wGk7WYPCeHGBKQFN8TVIl2McOyVhCrf96vdG1v_vdKVqNhylfd0gmxUnTLMohJWNdpQDRS64Wi0gIayN6ulQuI2frLSS2I2UuagwaeIX-969w9BXF6cYOD171cQrHCIxB9kdpbLrEhc705DLa0IvQ6PzKbRQfOx8TV1Khq8OlOFfUe37tJ2NSZFmoBA-azdQZW9WBfLdqMgvCLo6AnaSglIUtPj7EVX5TIsdZAXkJ1VdR9W7tnm_5phdXAM4S29Tx9qV6XGzcP8DSFbcDOoo&sai=AMfl-YTMvH8cnVtKgrzZTWosZtmfqNVDc37E84IcPrc-uqvxZmJ2qykOT1DDubV4SUHM6Cp3DeRziMEd8QyjA_f3HczI8AlJHPncLLpIys1_4YDJGpfU3IT9Aodd1NZimeXIxSvC9sRR2M51K5lHkF4hiXg&sig=Cg0ArKJSzFOTcl1AG0nXEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssl8eDvScqNWEb_g4cMGnVLW4JDcvNzx-tr0NFD4wly32LlgpElGiCfRXKJPAgXjWkqIbQS5j4oqJYTxw7ZGvkNXXh0sIHLTA1n56MGPxGd9glJ87wVl2wRIOQvFzmiNpbkRsfbCg3WPCYiDqQt-XUNSYUjM8PUl2-FIc-zeT1dFG-z1_xTc8o-U6HjyiniVpbX9dgbq9eCAv6lPboTEBDqBIVUk8UJ5jxtMgyfmwfZvF-Uq8wxeVcP4xkMeiklr1L4FY6sl225n9ZAfFxZ278HMkd9SNUaYABVkBgmbLZW0IifEhmvigdpQTFbHO5CcQrtw-lbNmHpLPT5exX2pQ6ga77_b1wT-e7b1Lwn0ldaevl-GHChIa5pgrpo62jueEFfnvV_naryGDSHwA&sai=AMfl-YQFqP5YIbxBAsJx7gbVcDoKnn5RxfspnQLEhOrX3frJFILThpirBJ_fg5speDv5AjtsXShfuCXth4z87qeiaoa2sIwKv3nx6CpqetR6oy1eiSwokoVc4qT58rnLH_1n0wbvIHL0h2gEeC3Pl1zr7A&sig=Cg0ArKJSzMpTMCxRHAJ_EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=2d070cf2-adba-4cab-88a8-b9a673cf3711&ttd_puid=22fd002c-e249-707f-d4c1-03ceece0ec22&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162; receive-cookie-deprecation=1; pd=v2|1720129198|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEEFQGlVQhwUmY_lbgLAvpg0&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f1513f75-4bce-4f88-8e17-cb2688c7dfdf|1720129162; receive-cookie-deprecation=1; pd=v2|1720129198|vMgavPkWgyiK
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsv4LgZKe-cCJWluleDF3O4bVHNNEQ9_IL_HTcczTpnJmp3h1iB3rnBD6F0INpSTr4LkKIYA_e6lWdM8uGsmUaDZPBOdXnsny1kWlSLFlM1AQwqQVsioJJ5cuD0i1ERmUv0I5w1-GaexySRei_Q9ll0ep5Cx4X7mXutb3xaRmOWEjc89-iZ6qxngvMvklmCFogVnJTMfocBkZNT2dt-tVJxIz7cu-Y-J2tp9864ggti73_f-WUiw4P6SZDm193fNGXTibs89-9hYyUX6FA8fRR-oMH1W5zcFtKKyJUQwg1PcqGOdGL9_Yu2L726aC-3rSkvXf6p0fjLXM1rGYrSl09ehenbxzcoe8PxOr4K0Ik8g4aQJL2Z9ugBz_A7QZNlKhv59DHZtsU-_T2s&sai=AMfl-YT6rckR5M_j-ZtgiFlE79B9bm6oJTi-iK0QHtuLVxZyyfE_R-y5eXAhOpsdlqdNgiVAwr5SIGwfisG_KCKv0Y7vWWjjN1zlN_QGl1wiMPQzqq1TqsZ41uRj-u-uFTXz7_bLP43XZXvtgkT3TX4as18&sig=Cg0ArKJSzImMzAyAxEAXEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCvrZy0BjABOgT87-jmQgRTfkoo.iXnR1XKZkuGpCBEAetJTFl5Nlfwid1q1KZNWXx0TQuo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCvrZy0BjABOgT87-jmQgRTfkoo.iXnR1XKZkuGpCBEAetJTFl5Nlfwid1q1KZNWXx0TQuo
Source: global traffic HTTP traffic detected: GET /v1.0.0/authenticate HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EDkBDQGfLK-LswA; mc=6687168c-3c578-9e112-389a9
Source: global traffic HTTP traffic detected: GET /v1.0.0/owa-gw/spot/sp_ANQXRpqH/v3 HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /v1.0.0/broadcasts/broadcasts/sp_ANQXRpqH HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /v1.0.0/conversation/realtime/read HTTP/1.1Host: api-2-0.spot.imConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: device_uuid=4292919f-fb40-46a8-9162-27c803ddaa1b
Source: global traffic HTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCvrZy0BjABOgT87-jmQgRTfkoo.iXnR1XKZkuGpCBEAetJTFl5Nlfwid1q1KZNWXx0TQuo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCvrZy0BjABOgT87-jmQgRTfkoo.iXnR1XKZkuGpCBEAetJTFl5Nlfwid1q1KZNWXx0TQuo
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjI2NjY3MzcwMzE0NDE3NDI0MDA5OQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=I90L6DSCYjuKeQn2CWeshmwIwyr70aW3QyU9nlNwFfkFZNbasSJxCIe45vPIG--QRbyzNM60rqcTiCGWnAekQ5codUsO_5Yah1QUfJ_iajA.; receive-cookie-deprecation=1; uuid2=7876870450031927595; icu=ChgIyuhBEAoYASABKAEwq62ctAY4AUABSAEQq62ctAYYAA..
Source: global traffic HTTP traffic detected: GET /be_client_cgi/perr?id=www_cdn_db_spark_page_view&browser=chrome&browser_ver=117&customer=foxnews&tag_id=1526&tag_date=1714902700108 HTTP/1.1Host: perr.h-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /check/13258 HTTP/1.1Host: check.analytics.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=5g1+L4FhZxMd8jwDkA9X8hLrK49t+ZjIKp5Srb/7WTk=; pxrc=CIatnLQGEgUI6AcQABIFCOhHEAASBgjx6wEQHw==
Source: global traffic HTTP traffic detected: GET /xuid?mid=3658&xuid=2d070cf2-adba-4cab-88a8-b9a673cf3711&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZocWidHM6IcAAAh8AALqZQAA; CMPS=1003; CMPRO=1003; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3631307676390548000V10
Source: global traffic HTTP traffic detected: GET /usync/amzns2s?r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_fbef2dd0-34ea-4b29-9f16-45fd60b0269d
Source: global traffic HTTP traffic detected: GET /sync/openx/b63a6668-72e5-e236-e516-153b13b7216b?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4
Source: global traffic HTTP traffic detected: GET /rev/26aad45bcdc4b27745946f852db0cfb179c107e3/dist/bundle.js HTTP/1.1Host: ib.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-59ec4a12-6a70-4466-b87a-4a6a0324052e-003%22%7D
Source: global traffic HTTP traffic detected: GET /xuid?mid=5989&xuid=CAESEBlpq0h6J8dJnTPDkN0N_Uw&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /xuid?mid=2662&xuid=y-yQqsuPhE2oS0UuHaurydwG9OGmGBqgirixRBUZzp0g--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=2266673703144174240099; tluidp=2266673703144174240099
Source: global traffic HTTP traffic detected: GET /l?token=cfbc347bc37b3458255a055aef4586d9_77419_1720129199901_1&tm=16133&eT=0&wRV=2010855&pVis=0&lsd=65763e75-f7ed-4ac9-8e1c-df69f1376879&eIdx=&ccpa=1---&oo=false&chs=12&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-sadc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=65763e75-f7ed-4ac9-8e1c-df69f1376879
Source: global traffic HTTP traffic detected: GET /ups/28/sync?uid=18540305504505857210606808441055563444&_origin=1&redir=true HTTP/1.1Host: pixel.advertising.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MjI2NjY3MzcwMzE0NDE3NDI0MDA5OQ%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wm9jV2pnQUdYaTlnZmdCUw&url=/1/gr%3furl=https%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI2NjgmdGw9NDMyMDA%253D%2526piggybackCookie%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzbHy-hV6rcB8Hrj3BDflHpjWiPWtV3PJ5deonDxumnGkvXuz1-zZIeMciepA
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=I79TARZHVTtPxbvfRhei_SFe; _ljtrtb_85=AAC5DU7NDi0AABi-5nUorw; ljtrtb=eJyrVrIwVbJScnR0NnUJNfdzyTRwdHTK1DXNC80vKleqBQB%2FSwjH; _ljtrtb_92=7876870450031927595
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=10395125&p=158583&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SyncRTB3=1721260800%3A220; KADUSERCOOKIE=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB; pi=160065:3; chkChromeAb67Sec=2; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /ht/htw-pixel.gif?ZocWidHM6IcAAAh8AALqZQAA%261003=&us_privacy=1YNN HTTP/1.1Host: cdn.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D&us_privacy=1YNN HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZocWidHM6IcAAAh8AALqZQAA; CMPS=1003; CMPRO=1003; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /header/notify?px=1&pr=0.433&ts=1720129195&aid=39093252167372264010701&ec=4945_84215_545446_ssl&n=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%2BAHiA4ACsQORAgAAAAAAAPA%2FmQKamZmZmZm5P6gCALACAcgCBNgCAPgCmCeAA6wCiAP6AZADAJgDAKADALgDkZnVAcgDANIDCjU0NTQ0Nl9zc2zgA%2BaPhnjpAwAAAAAAAAAA8APiA%2FkDAAAAAAAAAACABAOJBJqZmZmZmbk%2FwAR%2F0AQA2gQZMzkwOTMyNTIxNjczNzIyNjQwMTA3MDEgMeAEAPAEAfgCDIgDAJIDBDMxYWOYAwGgA7bpDagDALoDCzguNDYuMTIzLjMz HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2266673703144174240099; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /CookieIndex?us_privacy=1YNN HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_e2630e10-3a4d-11ef-acc5-12e36b93ca93
Source: global traffic HTTP traffic detected: GET /tamptsync?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1Host: sync-amz.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ju/cs/indexexchange HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca7dbf0fc2328cqw100ly7shq4f
Source: global traffic HTTP traffic detected: GET /sync/img?mt_exid=15&redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D3%26external_user_id%3D%5BMM_UUID%5D&us_privacy=1YNN&gdpr=&gdpr_consent= HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=44626687-16a0-4f00-9b40-4bed997362c0
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=1YNN&gdpr=&gdpr_consent=&id=ZocWidHM6IcAAAh8AALqZQAAA-sAAAIB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AwpZirgtR0vKtz6XgMIH4xE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=2d070cf2-adba-4cab-88a8-b9a673cf3711; TDCPM=CAESFgoHc3Z4OXQ1MBILCJz2wrP8no49EAUYASABKAIyCwjO7MXgkp-OPRAFOAFaB3N2eDl0NTBgAg..
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: "https://www.facebook.com/FoxNews", equals www.facebook.com (Facebook)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: "https://www.linkedin.com/company/fox-news-channel", equals www.linkedin.com (Linkedin)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: "https://www.youtube.com/FoxNewsChannel", equals www.youtube.com (Youtube)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.facebook.com (Facebook)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.linkedin.com (Linkedin)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.twitter.com (Twitter)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.youtube.com (Youtube)
Source: chromecache_504.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/united-kingdom">United Kingdom</a></span> <h1 class="headline speakable">Britons cast their votes in heavily-anticipated UK parliamentary election</h1> <h2 class="sub-headline speakable">Labour expected to win commanding majority in Parliament</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.facebook.com (Facebook)
Source: chromecache_504.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/united-kingdom">United Kingdom</a></span> <h1 class="headline speakable">Britons cast their votes in heavily-anticipated UK parliamentary election</h1> <h2 class="sub-headline speakable">Labour expected to win commanding majority in Parliament</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.twitter.com (Twitter)
Source: chromecache_685.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header></div></div> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div> </div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/united-kingdom">United Kingdom</a></span> <h1 class="headline speakable">UK election exit polling suggests Labour is headed for landslide victory</h1> <h2 class="sub-headline speakable">If Labour leader Keir Starmer wins, it would be parties first general election win since 2005</h2></div> <!----> <div class="author-byline"><span class="author-headshot"><img src="https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2022/10/340/340/IMG_0731.jpg?ve=1&amp;tl=1" alt="Sarah Rumpf-Whitten"></span> <span> equals www.facebook.com (Facebook)
Source: chromecache_685.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header></div></div> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div> </div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/united-kingdom">United Kingdom</a></span> <h1 class="headline speakable">UK election exit polling suggests Labour is headed for landslide victory</h1> <h2 class="sub-headline speakable">If Labour leader Keir Starmer wins, it would be parties first general election win since 2005</h2></div> <!----> <div class="author-byline"><span class="author-headshot"><img src="https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2022/10/340/340/IMG_0731.jpg?ve=1&amp;tl=1" alt="Sarah Rumpf-Whitten"></span> <span> equals www.twitter.com (Twitter)
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: chromecache_785.2.dr, chromecache_517.2.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: hrvct.madud5.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: feeds.foxnews.com
Source: global traffic DNS traffic detected: DNS query: moxie.foxnews.com
Source: global traffic DNS traffic detected: DNS query: www.foxnews.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: static.foxnews.com
Source: global traffic DNS traffic detected: DNS query: global.fncstatic.com
Source: global traffic DNS traffic detected: DNS query: amprtc.media.net
Source: global traffic DNS traffic detected: DNS query: sofia.trustx.org
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: foxnews-d.openx.net
Source: global traffic DNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: a57.foxnews.com
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: video.foxnews.com
Source: global traffic DNS traffic detected: DNS query: contributor.google.com
Source: global traffic DNS traffic detected: DNS query: widgets.outbrain.com
Source: global traffic DNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global traffic DNS traffic detected: DNS query: widget-pixels.outbrain.com
Source: global traffic DNS traffic detected: DNS query: mv.outbrain.com
Source: global traffic DNS traffic detected: DNS query: amplify.outbrain.com
Source: global traffic DNS traffic detected: DNS query: 3p-geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: tr.outbrain.com
Source: global traffic DNS traffic detected: DNS query: wave.outbrain.com
Source: global traffic DNS traffic detected: DNS query: mcdp-sadc1.outbrain.com
Source: global traffic DNS traffic detected: DNS query: libs.outbrain.com
Source: global traffic DNS traffic detected: DNS query: images.outbrainimg.com
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: sync-jp.im-apps.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: beacon.krxd.net
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: rtb.mfadsrvr.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: videoexternalapi.outbrain.com
Source: global traffic DNS traffic detected: DNS query: agent.intentiq.com
Source: global traffic DNS traffic detected: DNS query: widget.us.criteo.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: eventlog.outbrain.com
Source: global traffic DNS traffic detected: DNS query: dsp.adfarm1.adition.com
Source: global traffic DNS traffic detected: DNS query: ps.eyeota.net
Source: global traffic DNS traffic detected: DNS query: sync.outbrain.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: id.geistm.com
Source: global traffic DNS traffic detected: DNS query: creativecdn.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: sonata-notifications.taptapnetworks.com
Source: global traffic DNS traffic detected: DNS query: loadus.exelator.com
Source: global traffic DNS traffic detected: DNS query: api.intentiq.com
Source: global traffic DNS traffic detected: DNS query: sync.intentiq.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: u.openx.net
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ice.360yield.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: s.ad.smaato.net
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: d.turn.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: trace.mediago.io
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: t.adx.opera.com
Source: global traffic DNS traffic detected: DNS query: cm.rtbsystem.com
Source: global traffic DNS traffic detected: DNS query: rtb.adentifi.com
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: pxl.iqm.com
Source: global traffic DNS traffic detected: DNS query: image4.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: cs.media.net
Source: global traffic DNS traffic detected: DNS query: cs.admanmedia.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: cr-p30.ladsp.com
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: ad.turn.com
Source: global traffic DNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: www.ap.org
Source: global traffic DNS traffic detected: DNS query: webcontentassessor.global.ssl.fastly.net
Source: global traffic DNS traffic detected: DNS query: tl.foxnews.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: unknown HTTP traffic detected: POST /p?s=undefined&t=xzD8d9TZbgcBeSyK,0.8507474008591205&_I=&_AO=0&_NOL=0&_R=&_P=3.58.0%05_pl%031%04A_v%033.58.0%04A_cn%03RAPID-EVERGREEN-PROD%04_bt%03rapid%04A_pr%03https%04A_tzoff%03-4%04_vuidList%03jD9JP733B8QmEOCKR48IuA%2CuR_Fg6IUZfnS8MoBmUWplw%2CYi_tFlUlpuaGqoEPtxatXQ%2COQYk0JDWSgYWJR235thbwA%2C3pLx7x-1dZqcqdyArjAOZA%04_vuid%03lsP1BZkD8rnTuuMg7svAUA%04A_sid%03rvWIOnh8pU14Rhmo%04_w%03www.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory%04adblock%03false%04pageid%03undefined%04page_uri%03https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fuk-election-exit-polling-suggests-labour-headed-landslide-victory%04spaceid%03undefined%04readmo%03true%04_E%03simple%04outcm%03readmo_pixel%04_ts%031720129155%04_ms%03235%04A_sr%031280x1024%04A_vr%031280x984%04A_do%031%04A_ib%031280x907%04A_ob%031280x984%04A_srr%031 HTTP/1.1Host: 3p-geo.yahoo.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 04 Jul 2024 21:39:21 GMTContent-Type: image/gifContent-Length: 49Connection: closeP3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAVCache-Control: no-cachePragma: no-cacheExpires: 0X-Server: 10.45.26.238Access-Control-Allow-Origin: *Server: Jetty(9.4.38.v20210224)
Source: global traffic HTTP traffic detected: HTTP/1.1 404 not foundDate: Thu, 04 Jul 2024 21:39:41 GMTContent-Type: text/plainContent-Length: 18Connection: closeServer: cloudflareCF-RAY: 89e244f7de0080da-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 49Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Last-Modified: Mon, 25 Jun 2018 17:54:06 GMTx-amz-version-id: nullAccept-Ranges: bytesServer: AmazonS3Date: Thu, 04 Jul 2024 21:35:01 GMTCache-Control: public, max-age=300ETag: "328257380186d550f96adf638ff85092"Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: tkQPlcue52p_aLwdUrbGtpWIjCwsf1guV1FyK-0ienS6GvMBuYojhQ==Age: 289
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 21:39:56 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 49Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Last-Modified: Mon, 25 Jun 2018 17:54:06 GMTx-amz-version-id: nullAccept-Ranges: bytesServer: AmazonS3Date: Thu, 04 Jul 2024 21:40:02 GMTCache-Control: public, max-age=300ETag: "328257380186d550f96adf638ff85092"Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 a350f357b825293e306b1b0a2cb490c0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: ZG5ztsnyVvXste-hnz5p_7TWGzpg16-aHwcHfqS7zsB2lIrivUISew==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.15.9 (Ubuntu)Date: Thu, 04 Jul 2024 21:40:02 GMTContent-Type: text/html; charset=utf-8Content-Length: 142Connection: closeContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 21:40:03 GMTContent-Length: 0P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAVStrict-Transport-Security: max-age=31536000Age: 0Connection: closeServer: ATS/9.1.10.121Set-Cookie: A3=d=AQABBIQWh2YCEPmITbSKSCaetopHUTaXjLkFEgEBAQFoiGaQZtxH0iMA_eMAAA&S=AQAAAijxUOxXrR7K-M8pACpY2S4; Expires=Sat, 5 Jul 2025 03:40:03 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 04 Jul 2024 21:40:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Thu, 04 Jul 2024 21:40:19 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 89e245850dbf196c-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.15.9 (Ubuntu)Date: Thu, 04 Jul 2024 21:40:06 GMTContent-Type: text/html; charset=utf-8Content-Length: 142Connection: closeContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_360000000000_8.46.123.33X-Ratelimit-Limit: 10X-Ratelimit-Remaining: 8X-Ratelimit-Reset: 1720132823Date: Thu, 04 Jul 2024 21:40:24 GMTContent-Length: 0
Source: chromecache_321.2.dr String found in binary or memory: http://127.0.0.1:$
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-built.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/americas-newsroom.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/special-program.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/the-pursuit-with-john-rich.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-built.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/special-program.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/the-pursuit-with-john-rich.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americans-newsroom.feature.1593623202.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.feature.15626096
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.main.1562609620.
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.feature.1612818301.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.main.1612818301.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.feature.1610377839.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.main.1610377839.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.feature.1509052294.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.main.1509052294.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.main.163952
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.feature.1613424217.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpg
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.feature.150974
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.main.150974410
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo-1.
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.feature.1527103430.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.main.1527103430.png
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.main.150
Source: chromecache_419.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.wall-street-week.main.1520969689.png
Source: chromecache_305.2.dr String found in binary or memory: http://braze.com
Source: chromecache_627.2.dr String found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_321.2.dr String found in binary or memory: http://paid.outbrain.com/network/redir?
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: http://schema.org
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_504.2.dr String found in binary or memory: http://video.foxnews.com/v/6329031667112
Source: chromecache_685.2.dr String found in binary or memory: http://video.foxnews.com/v/6356609376112
Source: chromecache_504.2.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/50b484b6-fa84-4f6e-b988-8c444d04975e/
Source: chromecache_685.2.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/c1391641-d207-4b62-a073-802d42ac59d7/
Source: chromecache_311.2.dr, chromecache_409.2.dr, chromecache_627.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_409.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/first
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/index.html
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/about
Source: chromecache_419.2.dr String found in binary or memory: http://www.foxnews.com/on-air/the-next-revolution-with-steve-hilton/index.html
Source: chromecache_721.2.dr, chromecache_463.2.dr, chromecache_339.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/50b484b6-fa84-4f
Source: chromecache_685.2.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/c1391641-d207-4b
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/931/523/Biden-critici
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/1200/675/keir_starmer
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/1344/756/keir_starmer
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/1440/810/keir_starmer
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/1862/1046/keir_starme
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/343/192/keir_starmer.
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/672/378/keir_starmer.
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/686/384/keir_starmer.
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/720/405/keir_starmer.
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Britain-Babie
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Britain-Elect
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/France-Electi
Source: chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/GettyImages-1
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/HURRICANE-BER
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Haiti-Childre
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Hathras.png?v
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/India-5.png?v
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Iran-Election
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Israel-8.png?
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Lebanon-Israe
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Netherlands-G
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/North-Korea-k
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/STAMPEDE.jpg?
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Saeed-Jalili.
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/UK-election-s
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Ukraine-6.png
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Zelenskyy-8.p
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/gemany-2.jpg?
Source: chromecache_504.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/keir_starmer.
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/mexico_turtle
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/xi-putin.jpg?
Source: chromecache_635.2.dr, chromecache_352.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com
Source: chromecache_486.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=C5BFC728-91E0-4
Source: chromecache_556.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index.com&amp;id=ZocWidHM6IcAAAh8AALqZQAAA-sAAAIB
Source: chromecache_628.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=ym.com&id=Vac9R__OOM_lNDw4rnIt
Source: chromecache_635.2.dr, chromecache_352.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-index_ym_rx_n-MediaNet_so
Source: chromecache_556.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-registering?dataProviderId=1025&amp;userId=ZocWidHM6IcAAAh8AALqZQAA
Source: chromecache_777.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_517.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_305.2.dr String found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_546.2.dr String found in binary or memory: https://api.foxnews.com/v3/video-player/6329031667112
Source: chromecache_321.2.dr String found in binary or memory: https://app-sdk.outbrain.com/
Source: chromecache_628.2.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?user
Source: chromecache_486.2.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_785.2.dr, chromecache_517.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.indexww.com/ht/htw-pixel.gif?ZocWidHM6IcAAAh8AALqZQAA%261003=&amp;us_privacy=1YNN
Source: chromecache_390.2.dr String found in binary or memory: https://cdn.ketchjs.com
Source: chromecache_390.2.dr String found in binary or memory: https://cdn.ketchjs.com/ketchtag/latest/v2.12/ketch.js
Source: chromecache_390.2.dr String found in binary or memory: https://cdn.ketchjs.com/lanyard/v2/lanyard.js
Source: chromecache_390.2.dr String found in binary or memory: https://cdn.ketchjs.com/plugins/v1/plugins.js
Source: chromecache_765.2.dr String found in binary or memory: https://cdn.krxd.net/partnerjs/segments_to_partner.js?partner=
Source: chromecache_546.2.dr, chromecache_504.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/50b484b6-fa84-4f6e-b988-8c444d04
Source: chromecache_685.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/c1391641-d207-4b62-a073-802d42ac
Source: chromecache_553.2.dr String found in binary or memory: https://chartbeat.com
Source: chromecache_553.2.dr String found in binary or memory: https://chartbeat.com/publishing/hud2/versioninfo/?host=
Source: chromecache_463.2.dr String found in binary or memory: https://clipchamp.com/en/video-editor
Source: chromecache_456.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZocWidHM6IcAAAh8AALq
Source: chromecache_574.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_574.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=MGU5MmQzZTYtMmIzZS0yZWRiLWMxMjEtNTk3Nz
Source: chromecache_486.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=xb_HKJHgTIq4xpXEU38W-w%3D%3
Source: chromecache_486.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_486.2.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_486.2.dr String found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_486.2.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_765.2.dr String found in binary or memory: https://d3.moatads.com/pixel.gif?t=
Source: chromecache_486.2.dr String found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_556.2.dr String found in binary or memory: https://dmp.brand-display.com/cm/api/index?cm_dsp_id=191&amp;cm_user_id=%3cIndex_user_id%3e
Source: chromecache_391.2.dr String found in binary or memory: https://dsp-paapi-sandbox.bsw-ig.criteo.com/paapi/dsp/html/index
Source: chromecache_456.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_384.2.dr String found in binary or memory: https://eb2.3lift.com/sce?lvl=1&block=loader&e=
Source: chromecache_608.2.dr String found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_391.2.dr, chromecache_648.2.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/criteo.wasm
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/getvalues
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/error?pid=53517
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/update?key=7JtzD3xTM2xaVWVvd2dvVzIxUm5nelBTeVdLa3RHVU9ZT
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/update?key=VwXEYHxDQ3FUUFZSZktTdEZhZUZtL0xGZEpFT3FlWWlqR
Source: chromecache_391.2.dr String found in binary or memory: https://fledge.us.criteo.com/simplebid?platform=us
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_490.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_490.2.dr, chromecache_664.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://foxnews.com/DOWNLOAD&quot;
Source: chromecache_390.2.dr String found in binary or memory: https://foxnews.privacyportal.co
Source: chromecache_321.2.dr String found in binary or memory: https://fqtag.com/implement.js
Source: chromecache_305.2.dr String found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_329.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_305.2.dr String found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_390.2.dr String found in binary or memory: https://global.ketchcdn.com/web/v2/log
Source: chromecache_390.2.dr String found in binary or memory: https://global.ketchcdn.com/web/v3
Source: chromecache_715.2.dr String found in binary or memory: https://go-s3-downloader.dev-openweb.com/download/ads/tags/v22.17.0/sourcemaps/ads/ads.js.map
Source: chromecache_785.2.dr String found in binary or memory: https://google.com
Source: chromecache_785.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_777.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://help.foxnews.com
Source: chromecache_472.2.dr String found in binary or memory: https://help.foxnews.com/hc/en-us/articles/23074352680475-Are-you-encountering-any-technical-challen
Source: chromecache_556.2.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZocWidHM6IcAAAh8AALqZQAA%261003&amp;gpdr
Source: chromecache_486.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_628.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_446.2.dr String found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_504.2.dr String found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_546.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/694940094001/50b484b6-fa84-4f6e-b988-8c44
Source: chromecache_456.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/casale?us_privacy=1YNN
Source: chromecache_486.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_628.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=Vac9R__OOM_lNDw4rnIt
Source: chromecache_574.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=22fd002c-e249-707f-d4c1-03ceece0ec22&gdpr=0
Source: chromecache_765.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_765.2.dr String found in binary or memory: https://mb.moatads.com/n.js?
Source: chromecache_765.2.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_648.2.dr String found in binary or memory: https://measurement-api.criteo.com
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_546.2.dr String found in binary or memory: https://mrss.akamai.com/user_agent_hint
Source: chromecache_486.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=C5BFC728-91E0-4C8A-B8
Source: chromecache_472.2.dr String found in binary or memory: https://my.foxnews.com/
Source: chromecache_303.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.0.28
Source: chromecache_303.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/libs.js?v=v3.0.28
Source: chromecache_321.2.dr String found in binary or memory: https://my.outbrain.com/manage/
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://nation.foxnews.com
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://nation.foxnews.com/
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://news.sky.com/story/nigel-farage-sets-out-plan-for-reverse-takeover-of-conservative-party-131
Source: chromecache_556.2.dr String found in binary or memory: https://p.rfihub.com/cm?in=1&amp;pub=2079
Source: chromecache_391.2.dr String found in binary or memory: https://paa-proxy-dsp.bsw-sb.criteo.com/paapi/paa-proxy/dsp/html/index/bsw-sb-ig-paa-proxy
Source: chromecache_517.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_311.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_785.2.dr, chromecache_517.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_777.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_321.2.dr String found in binary or memory: https://paid.outbrain.com/network/redir?
Source: chromecache_628.2.dr String found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_628.2.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=Vac9R__OOM_lNDw4rnIt
Source: chromecache_713.2.dr String found in binary or memory: https://player.h-cdn.com/loader.js?customer=
Source: chromecache_456.2.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=CASALE&amp;rurl=https://dsum-sec.casalemedia.com/crum?cm_dsp_i
Source: chromecache_556.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/casale/ZocWidHM6IcAAAh8AALqZQAAA-sAAAIB?gdpr_consent=&amp;us_privac
Source: chromecache_574.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/b63a6668-72e5-e236-e516-153b13b7216b?gdpr=0
Source: chromecache_486.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/C5BFC728-91E0-4C8A-B8C6-95C4537F16FB?gdpr=0&gdpr_consent=
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://press.foxnews.com
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_374.2.dr String found in binary or memory: https://prod.fennec.atp.fox/dl/v1
Source: chromecache_631.2.dr String found in binary or memory: https://prod.fennec.atp.fox/js/fennec.js
Source: chromecache_519.2.dr String found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_374.2.dr, chromecache_565.2.dr String found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_374.2.dr String found in binary or memory: https://prod.xid.atp.fox/v2/xid
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_765.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_765.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_504.2.dr String found in binary or memory: https://radio.foxnews.com
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://radio.foxnews.com/
Source: chromecache_504.2.dr String found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_321.2.dr String found in binary or memory: https://rock.defybrick.com/placement_invocation?id=65349&idx=0
Source: chromecache_456.2.dr String found in binary or memory: https://rtb.adentifi.com/CookieIndex?us_privacy=1YNN
Source: chromecache_574.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=7a2b7c51-fee3-cb85-14c
Source: chromecache_456.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=1YNN&amp;g
Source: chromecache_442.2.dr String found in binary or memory: https://s.yimg.com/dy/sponsored.js
Source: chromecache_442.2.dr String found in binary or memory: https://s.yimg.com/ss/rapid3.js
Source: chromecache_539.2.dr String found in binary or memory: https://sb.scorecardresearch.com/b2?
Source: chromecache_539.2.dr String found in binary or memory: https://sb.scorecardresearch.com/b?
Source: chromecache_556.2.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user
Source: chromecache_329.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_329.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_321.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://shop.foxnews.com
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_775.2.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_553.2.dr String found in binary or memory: https://static.chartbeat.com/js/inpage.js
Source: chromecache_563.2.dr, chromecache_327.2.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/01/2024-Primaries-FNVA-Full-Methodology-
Source: chromecache_654.2.dr, chromecache_506.2.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v226
Source: chromecache_654.2.dr, chromecache_506.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_410.2.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/amp.v168.1.js
Source: chromecache_404.2.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/global.v168.1.js
Source: chromecache_553.2.dr String found in binary or memory: https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-
Source: chromecache_517.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_574.2.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_486.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&gdpr=0&gdpr_
Source: chromecache_456.2.dr String found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=15&amp;redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum
Source: chromecache_321.2.dr String found in binary or memory: https://tcheck.$
Source: chromecache_785.2.dr, chromecache_517.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_472.2.dr String found in binary or memory: https://tl.foxnews.com
Source: chromecache_556.2.dr, chromecache_456.2.dr String found in binary or memory: https://trace.mediago.io/ju/cs/indexexchange
Source: chromecache_321.2.dr String found in binary or memory: https://traffic.outbrain.com
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://twitter.com/foxnews
Source: chromecache_685.2.dr String found in binary or memory: https://twitter.com/s_rumpfwhitten
Source: chromecache_351.2.dr String found in binary or memory: https://ucgfk6g6s7.execute-api.us-east-1.amazonaws.com
Source: chromecache_486.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_556.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55940/sync?_origin=1&amp;redir2=true&amp;uid=ZocWidHM6IcAAAh8AAL
Source: chromecache_486.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=C5BFC728-91E0-4C8A-B8C6-95C4537F16FB&re
Source: chromecache_546.2.dr String found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6329031667112&d=video.foxnews.com
Source: chromecache_546.2.dr String found in binary or memory: https://vod.foxnews.com/media/v1/text/vtt/clear/694940094001/50b484b6-fa84-4f6e-b988-8c444d04975e/94
Source: chromecache_321.2.dr String found in binary or memory: https://widget-pixels.outbrain.com/widget/detect/px.gif?ch=1
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com
Source: chromecache_359.2.dr String found in binary or memory: https://widgets.outbrain.com/images/widgetIcons/$
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/images/widgetIcons/arrows-chevron-left.svg);
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/images/widgetIcons/icon-x.svg);mask-image:url(https://widgets.outbrain.
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/nanoWidget/externals/obPixelFrame/obPixelFrame.htm#$
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/nanoWidget/externals/obPixelFrame/obPixelFrame.htm#p=
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/outbrain.js
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/widgetMonitor/monitor.html?deletelocalstorage=true
Source: chromecache_321.2.dr String found in binary or memory: https://widgets.outbrain.com/widgetMonitor/monitor.html?name=
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.bbc.com/news/uk-68956733&quot;
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.economist.com/graphic-detail/2024/06/26/our-new-mega-poll-gives-labour-an-expected-major
Source: chromecache_504.2.dr String found in binary or memory: https://www.factset.com/
Source: chromecache_504.2.dr String found in binary or memory: https://www.factset.com/privacy
Source: chromecache_504.2.dr String found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/fox-business-tonight
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_472.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/5-across-word-game
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/?experiment=63d3f69b7bd2150028ab6f8e&variation=63dd5c59d3e5a80026f2d2d6
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/apps-products?pid=AppArticleLink
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/entertainment/movies&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/politics/defense/wars&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/topic/the-european-union&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/travel/regions/caribbean&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/travel/vacation-destinations/jamaica&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/us&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/us/immigration/illegal-immigrants&quot;
Source: chromecache_653.2.dr, chromecache_368.2.dr String found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/weather/hurricanes&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/crime&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/disasters&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/disasters/nuclear&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/religion&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/religion/hinduism&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/uk-politics&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/united-nations&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/volodymyr-zelenskyy&quot;
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/caribbean-region&quot;
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe/brexit
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe/brexit&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/germany&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/india&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom&quot;
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/crazy-crystals-match-3-game
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/daily-crossword-puzzle
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/games
Source: chromecache_390.2.dr String found in binary or memory: https://www.foxnews.com/ketch-proxy.html
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/anne-franks-spirit-soared-d-day-friends-way-she-wrote-heroic-gis&q
Source: chromecache_653.2.dr, chromecache_368.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggr
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/live-news/israel-strikes-iran-following-missile-drone-barrage&quot;
Source: chromecache_653.2.dr, chromecache_368.2.dr String found in binary or memory: https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdic
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/media/jk-rowling-sets-conditions-meeting-labour-party-protections-womens-spa
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/media/netanyahu-trashes-ny-times-report-citing-anonymous-officials-who-say-i
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/mini-crossword-puzzle
Source: chromecache_435.2.dr String found in binary or memory: https://www.foxnews.com/newsletters
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/opinion/us-shouldnt-sleep-major-threat-from-north-korea&quot;
Source: chromecache_685.2.dr String found in binary or memory: https://www.foxnews.com/person/r/sarah-rumpf
Source: chromecache_653.2.dr, chromecache_368.2.dr String found in binary or memory: https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candida
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/politics/feds-stop-massive-number-haitian-illegal-immigrants-boat-red-state&
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/politics/hurricane-season-bears-down-bipartisan-lawmakers-push-detach-fema-f
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/politics/israel-hezbollah-brink-all-war-officials-warn&quot;
Source: chromecache_685.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/privacy-policy
Source: chromecache_685.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/privacy-policy#fi
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxnews.com/shows/americas-newsroom
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-and-friends
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-friends-first
Source: chromecache_419.2.dr String found in binary or memory: https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdy
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/stack-match-block-puzzle-game
Source: chromecache_685.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/terms-of-use
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/us/illegal-migrants-accused-border-stampede-released-el-paso-judge-easter-su
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/us/man-his-dog-electrocuted-freak-accident-thunderstorm&quot;
Source: chromecache_685.2.dr, chromecache_563.2.dr, chromecache_504.2.dr, chromecache_327.2.dr String found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_546.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/video/6329031667112
Source: chromecache_685.2.dr String found in binary or memory: https://www.foxnews.com/video/6356609376112
Source: chromecache_472.2.dr String found in binary or memory: https://www.foxnews.com/word-scramble
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/13-killed-heavy-rains-unleash-landslide-haiti&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/9-confirmed-dead-overnight-strike-khan-younis-israels-mass-evacuation-
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-speaks-netanyahu-latest-hamas-ceasefire-proposal
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-urged-outlaw-antisemitic-palestinian-terrorist-group-banned-germ
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/british-court-rules-julian-assange-extradition-pause-us-guarantees-no-
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/british-nurse-lucy-letby-convicted-killing-7-babies-found-guilty-attem
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/british-pm-announces-unexpected-early-election-conservative-party-turm
Source: chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/world/britons-cast-votes-heavily-anticipated-uk-parliamentary-election
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/butcher-tehran-dead-raisis-legacy-continues-iran-appoints-acting-presi
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/could-ahmadinejad-be-back&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/dead-stampede-religious-gathering-northern-india
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/dead-stampede-religious-gathering-northern-india&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/death-toll-climbs-116-religious-gathering-stampede-india
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/death-toll-climbs-116-religious-gathering-stampede-india&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/dutch-king-swears-new-government-7-months-elections
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/dutch-pm-mark-rutte-only-remaining-candidate-nato-chief-after-romanias
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/european-voters-reject-socialism-far-left-policies-parliament-election
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/former-brexit-leader-nigel-farage-running-uk-election-wants-make-brita
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/former-intelligence-chief-nominated-new-prime-minister-netherlands-inc
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/former-uk-pm-boris-johnson-steps-down-from-parliament-claims-he-was-pu
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/four-men-arrested-after-trespassing-uk-prime-ministers-constituency-ho
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/frances-government-spokesperson-attacked-campaign-trail-days-before-de
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/frances-right-wing-national-rally-looks-seize-recent-electoral-gains&q
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/french-right-commanding-position-as-fed-up-voters-prepare-send-macron-
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/gang-violence-haiti-has-displaced-more-than-300000-children-un-says
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/gaza-militants-fire-rockets-israel-tank-advances-intensify-north-south
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/german-chancellor-vows-deportation-criminals-deadly-manheim-stabbing-a
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/germany-counters-antisemitism-new-citizenship-law-requiring-recognitio
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/haitian-transitional-council-appoints-new-cabinet-country-looks-recove
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/how-un-emboldened-hezbollah-terror-regime-war-israel-imminent-complete
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/hungary-launches-eu-presidency-trump-like-call-make-europe-great-again
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/hungarys-leader-first-visit-ukraine-since-war-began-peace-talks-zelens
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/hurricane-beryl-newlyweds-american-tourists-stuck-jamaica-storm-hits
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/hurricane-beryl-newlyweds-american-tourists-stuck-jamaica-storm-hits&q
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/indian-foreign-minister-moscow-meets-putin-lavrov-praises-growing-trad
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-increases-uranium-enriched-near-weapons-grade-levels-seeks-have-s
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-vows-to-back-hezbollah-fight-israel-irgc-general-renews-threat-of
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/irans-rare-runoff-presidential-election-sees-historically-low-voter-tu
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-destroys-islamic-jihads-largest-rocket-production-site-gaza&quo
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/key-contenders-uks-fast-approaching-national-election
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/key-contenders-uks-fast-approaching-national-election&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/labour-party-leader-vows-end-uk-politics-defined-gestures-gimmicks-he-
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/mexico-evacuates-turtle-eggs-beaches-hurricane-beryl-approaches
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/netherlands-immigration-dispute-creates-rift-political-parties&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/new-report-claims-iran-regime-using-university-hide-nuclear-weapons-de
Source: chromecache_530.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.foxnews.com/world/nigel-farages-return-politics-causes-wrinkle-british-election-why-has-
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/north-korea-launches-ballistic-missile-off-east-coast-seoul-says&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/north-korea-says-new-missile-carries-super-large-warhead-experts-skept
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/nurse-convicted-murdering-7-babies-hospital-neonatal-unit-loses-bid-ap
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/nurse-lucy-letby-caught-virtually-red-handed-dislodging-premature-baby
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/putin-visit-china-week-meet-xi-chinese-foreign-ministry-says&quot;
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/putin-xi-meet-bolster-alliance-against-west-ahead-nato-summit
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/putin-xi-reaffirm-no-limits-partnership-moscow-intensifies-offensive-u
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/rivals-move-block-frances-right-wing-national-partys-election-momentum
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/russian-drone-hypersonic-missile-strikes-escalate-ukrainian-air-base-a
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/saeed-jalili-hard-line-former-negotiator-known-true-believer-seeks-ira
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/second-senior-hezbollah-commander-killed-israeli-strike-diplomats-work
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/south-korea-north-korean-launch-possible-hypersonic-missile-failed-mid
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/stabbing-attack-israeli-mall-leaves-1-dead-authorities-say
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/stampede-killed-121-india-severe-overcrowding-lack-exits-authorities-s
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/turkey-approves-swedens-nato-membership-bid&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/turkish-foreign-minister-urges-china-protect-rights-muslim-uyghurs&quo
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-conservatives-serious-trouble-from-nigel-farages-upstart-party-left
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-election-exit-polling-suggests-labour-headed-landslide-victory
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-election-has-been-called-july-4-heres-what-know&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-judge-reveals-identities-16-year-old-convicted-killers-transgender-
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-parliamentary-candidate-runs-first-ai-lawmaker-interactive-ai-avata
Source: chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/uk-pm-sunak-incredibly-angry-over-allegations-illegal-bets-election-da
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/un-backed-contingent-foreign-police-arrives-haiti-kenya-led-force-prep
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/un-denies-recognition-taliban-government-multinational-meeting&quot;
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.foxnews.com/world/us-citizens-sue-state-sponsors-terrorism-iran-syria-north-korea-aiding
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.ft.com/content/64507ebb-bbb6-4c67-a954-b63e1aa49b77&quot;
Source: chromecache_517.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_777.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_785.2.dr, chromecache_517.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_311.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_517.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_785.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.instagram.com/foxnews
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.jpost.com/international/article-794107#google_vignette&quot;
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.linkedin.com/company/fox-news-channel
Source: chromecache_517.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_504.2.dr String found in binary or memory: https://www.outkick.com
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.reuters.com/world/uk/labour-ahead-conservatives-before-uks-july-4-election-polls-show-20
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://www.theguardian.com/politics/2023/dec/10/nigel-farage-finishes-third-in-im-a-celebrity-get-m
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q186068
Source: chromecache_685.2.dr, chromecache_504.2.dr String found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: chromecache_486.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_629.2.dr, chromecache_530.2.dr String found in binary or memory: https://x.com/nigel_farage/status/1808414409590444524?s=46&amp;amp;t=W6aKtwyMOcQWAmZKlmQo3w&quot;
Source: chromecache_765.2.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_765.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_765.2.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 50992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 51057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 50964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 50799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50859
Source: unknown Network traffic detected: HTTP traffic on port 50749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50851
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 51032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50868
Source: unknown Network traffic detected: HTTP traffic on port 50956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50863
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50862
Source: unknown Network traffic detected: HTTP traffic on port 50864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50875
Source: unknown Network traffic detected: HTTP traffic on port 50852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50870
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50874
Source: unknown Network traffic detected: HTTP traffic on port 51020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50873
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50888
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50881
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50815
Source: unknown Network traffic detected: HTTP traffic on port 50819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50819
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50824
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engine Classification label: clean3.win@55/816@696/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2000,i,16278363343444930346,9566690278577149980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hrvct.madud5.com/4NIxgF12298wGwI1096qrkzfcqviq14030JJEBJKTSYFAGBVD21577PEAF12222C17"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2000,i,16278363343444930346,9566690278577149980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2000,i,16278363343444930346,9566690278577149980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5456 --field-trial-handle=2000,i,16278363343444930346,9566690278577149980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs