Windows Analysis Report
https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20=

Overview

General Information

Sample URL: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20=
Analysis ID: 1501215
Infos:

Detection

Captcha Phish, HTMLPhisher
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Captcha Phish
Yara detected HtmlPhish44
HTML page contains hidden email address
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on shot match)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://y0kp.ebudelge.com/favicon.ico Avira URL Cloud: Label: phishing

Phishing

barindex
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.3.pages.csv, type: HTML
Source: Yara match File source: 0.4.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_663, type: DROPPED
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: rachelj@complyworks.com
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: rachelj@complyworks.com
Source: https://y0kp.ebudelge.com/9Qf64O8/#cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: Base64 decoded: <script>
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= Matcher: Template: captcha matched
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= Matcher: Template: captcha matched
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= Matcher: Template: captcha matched
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= Matcher: Template: captcha matched
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= Matcher: Template: captcha matched
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: Base64 decoded: rachelj@complyworks.com
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP Parser: No favicon
Source: https://www.amazon.ae/ HTTP Parser: No favicon
Source: https://www.amazon.ae/ HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?i=electronics&rh=n%3A11601326031%2Cn%3A11601327031%2Cn%3A12303744031%2Cn%3A12303875031&s=popularity-rank HTTP Parser: No favicon
Source: https://www.amazon.ae/s?k=gaming&bbn=12303875031&rh=n%3A11601326031%2Cn%3A12303744031%2Cn%3A12303875031%2Cp_36%3A10000-%2Cp_89%3AAstro%7CCorsair%7CDreamgear%7CHyperX%7CLogitech%7CRazer%7CRedragon%7CSades%7CSennheiser%7CSteelSeries%7CTurtle+Beach HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: https://www.amazon.ae/s?bbn=12303756031&rh=n%3A11601326031%2Cn%3A%2111601327031%2Cn%3A12303756031%2Cp_85%3A15602504031 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49728 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_481.2.dr, chromecache_312.2.dr
Source: global traffic TCP traffic: 192.168.2.5:58452 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49728 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20= HTTP/1.1Host: gocloud.co.keConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gocloud.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB&co=aHR0cHM6Ly9nb2Nsb3VkLmNvLmtlOjQ0Mw..&hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&size=normal&cb=43ip7df1z1xj HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gocloud.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB&co=aHR0cHM6Ly9nb2Nsb3VkLmNvLmtlOjQ0Mw..&hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&size=normal&cb=43ip7df1z1xjAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/sr2BvsM2R_OZKHX83mSXJ8YBPDmTxOV2dVCuSpL6Gdo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB&co=aHR0cHM6Ly9nb2Nsb3VkLmNvLmtlOjQ0Mw..&hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&size=normal&cb=43ip7df1z1xjAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gocloud.co.keConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/sr2BvsM2R_OZKHX83mSXJ8YBPDmTxOV2dVCuSpL6Gdo.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gocloud.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/reload?k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AFwEUII19QJcxcwRgudDfc8Du06yYklD1a3GKPANck-SGGFx24iFBVbFIhKpAByu_Inps8q4N5uH985rH1X80-o
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/userverify?k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AFwEUII19QJcxcwRgudDfc8Du06yYklD1a3GKPANck-SGGFx24iFBVbFIhKpAByu_Inps8q4N5uH985rH1X80-o
Source: global traffic HTTP traffic detected: GET /9Qf64O8/ HTTP/1.1Host: y0kp.ebudelge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://gocloud.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB&co=aHR0cHM6Ly9nb2Nsb3VkLmNvLmtlOjQ0Mw..&hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&size=normal&cb=niuvwqe4xu88 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gocloud.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AFwEUII19QJcxcwRgudDfc8Du06yYklD1a3GKPANck-SGGFx24iFBVbFIhKpAByu_Inps8q4N5uH985rH1X80-o
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: y0kp.ebudelge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y0kp.ebudelge.com/9Qf64O8/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndMcDVFTzJ5RzE1QTJSa0dpNnFVNnc9PSIsInZhbHVlIjoiN0hmR3hnZkd3NmxOVEZZVG1ucFNldjVVa3dlSzhxNFRqOGJ4ekh6TXQvVDM3REt2TWJ5YVFEci9QNW1iQmsyOEZOclBCL2FkU09WKzQ4L3NIdkRwZ20wRnhxWjZPSkkyMHZ5ZFlHckdOS2sxaWg2VTJ0Znh3Y2lCNmFwbGYxZVUiLCJtYWMiOiI0ZGNhOGUxNzg3MmU2ZjBjNGVjNmQwYTBiNGZlODNmMzZkZWUzYTZlODQ4MGIwNGIxZDY1OTFiZTVkODNiNTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhUb25xMklTSHhNRHM1SU5ieVkvMUE9PSIsInZhbHVlIjoiSFBhYlNEZWVLTGNRMjNZL0FBMmd4K3VueWRTRWdrbi9scnhadUExVWZpSFRjTkNJNmpHNHZYaVpNdTd0TkxjY2NwSVJxR1B6RVFodWUyQXRZRlN5cEdRVTNyT0owNmRxZ29GRUFHRWExT3NYTDI4U1k0eTBWYmJRenVKRHBzcnoiLCJtYWMiOiI0NzAwOTQ3NDEwM2NmNWMzNmZjNGRjNjdkMGQyMGQyZDlkY2FmYTMzZGYzNWVkNmVhZWQ4MjlhYjExNWJkY2I2IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /798892436159076BeKJAfzWECWJCJPJETWLPVALRFGCLBCRZQHFIPAK HTTP/1.1Host: bp1.dultzman.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://y0kp.ebudelge.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://y0kp.ebudelge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /798892436159076BeKJAfzWECWJCJPJETWLPVALRFGCLBCRZQHFIPAK HTTP/1.1Host: bp1.dultzman.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71k8Hb-USiL.css,51q0bIrdFDL.css,110cRm1b1WL.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41EtvNY2OrL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/SOFTLINES/HERO/Payweek/Fashion_Payweek_sale_GW_SWM_400x39_EN._CB565679836_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/511uGXYYtbL._SX1050_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DQDSMC5NX3MY71S9CE2VD:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DQDSMC5NX3MY71S9CE2VD:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71XgoEkp5EL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,418r495M0ML.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71XgoEkp5EL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21S7jO9Y-sL.js,418r495M0ML.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DQDSMC5NX3MY71S9CE2VD%26ue%3D5%26bb%3D1069%26ns%3D1101%26ne%3D1264%26be%3D1282%26fp%3D1167%26fcp%3D1167%26cf%3D1833%26pc%3D5650%26tc%3D-1194%26na_%3D-1194%26ul_%3D-1724938823069%26_ul%3D-1724938823069%26rd_%3D-1724938823069%26_rd%3D-1724938823069%26fe_%3D-1190%26lk_%3D-1171%26_lk%3D-1171%26co_%3D-1171%26_co%3D-443%26sc_%3D-1171%26rq_%3D-442%26rs_%3D-46%26_rs%3D481%26dl_%3D-35%26di_%3D1371%26de_%3D1371%26_de%3D1371%26_dc%3D5650%26ld_%3D5650%26_ld%3D-1724938823069%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D5651%26t%3D1724938828720%26ctb%3D1%26rt%3Dcf%3A12-0-3-9-2-0-1__ld%3A45-5-3-34-5-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Ccsm-feature-touch-enabled%3Afalse%7CgwCFImgNoCache%7Cadblk_no%7CmutObsActive%26viz%3Dvisible%3A5%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26ui%3D2%26lob%3D1:5653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D857%26pc0%3D1374%26ld0%3D1374%26t0%3D1724938824443%26sc1%3Dportal-bb%26pc1%3D10%26ld1%3D10%26t1%3D1724938824151%26sc2%3Dh1Af%26cf2%3D1187%26pc2%3D1187%26ld2%3D1187%26t2%3D1724938824256%26sc3%3DnavCF%26cf3%3D1267%26pc3%3D1267%26ld3%3D1267%26t3%3D1724938824336%26sc4%3DcsmCELLSframework%26bb4%3D1287%26pc4%3D1287%26ld4%3D1287%26t4%3D1724938824356%26sc5%3DcsmCELLSpdm%26bb5%3D1287%26pc5%3D1300%26ld5%3D1300%26t5%3D1724938824369%26sc6%3DcsmCELLSvpm%26bb6%3D1300%26pc6%3D1300%26ld6%3D1300%26t6%3D1724938824369%26sc7%3DcsmCELLSfem%26bb7%3D1300%26pc7%3D1300%26ld7%3D1300%26t7%3D1724938824369%26sc8%3Due_sushi_v1%26bb8%3D1300%26pc8%3D1301%26ld8%3D1301%26t8%3D1724938824370%26sc9%3Ddesktop-grid-2-visible%26cf9%3D1739%26pc9%3D1739%26ld9%3D1739%26t9%3D1724938824808%26sc10%3Dgw-ftGr-desktop-hero-1-visible%26cf10%3D1833%26pc10%3D1833%26ld10%3D1833%26t10%3D1724938824902%26sc11%3Ddesktop-grid-4-visible%26cf11%3D2618%26pc11%3D2618%26ld11%3D2618%26t11%3D1724938825687%26sc12%3Ddesktop-grid-3-visible%26cf12%3D2653%26pc12%3D2653%26ld12%3D2653%26t12%3D1724938825722%26sc13%3DjQueryReady%26cf13%3D2670%26pc13%3D2670%26ld13%3D2670%26t13%3D1724938825739%26sc14%3DgwGridInit%26cf14%3D2673%26pc14%3D2673%26ld14%3D2673%26t14%3D1724938825742%26sc15%3DgwBTFGridInit%26cf15%3D2676%26pc15%3D2676%26ld15%3D2676%26t15%3D1724938825745%26sc16%3Ddesktop-grid-1-visible%26cf16%3D3192%26pc16%3D3192%26ld16%3D3192%26t16%3D1724938826261%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D3507%26pc17%3D3507%26ld17%3D3507%26t17%3D1724938826576%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D3858%26pc18%3D3858%26ld18%3D3858%26t18%3D1724938826927%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D4005%26pc19%3D4005%26ld19%3D4005%26t19%3D1724938827074%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D4379%26pc20%3D4379%26ld20%3D4379%26t20%3D1724938827448%26sc21%3Dgateway-asset-load%26cf21%3D4689%26pc21%3D4689%26ld21%3D4689%26t21%3D1724938827758%26ctb%3D1:5653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5685%26pc0%3D5685%26ld0%3D5685%26t0%3D1724938828754%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5686%26pc0%3D5686%26ld0%3D5686%26t0%3D1724938828755%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5687 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5687%26pc0%3D5687%26ld0%3D5687%26t0%3D1724938828756%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5687 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1865%26pc%3D5727%26at%3D5727%26t%3D1724938828796%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5727 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101a16be549f551c6bb4c803639a98cb2e4794182bb4cfa9117f1b521c6cd097ff5&old_oo=0&ts=1724938823734&s=ATMKQRROtAMubKfYuy4daIiagNpF5gBnFHsyDDPBRpX5&gdpr_consent=&gdpr_consent_avl=&cb=1724938823734 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DQDSMC5NX3MY71S9CE2VD%26ue%3D5%26bb%3D1069%26ns%3D1101%26ne%3D1264%26be%3D1282%26fp%3D1167%26fcp%3D1167%26cf%3D1833%26pc%3D5650%26tc%3D-1194%26na_%3D-1194%26ul_%3D-1724938823069%26_ul%3D-1724938823069%26rd_%3D-1724938823069%26_rd%3D-1724938823069%26fe_%3D-1190%26lk_%3D-1171%26_lk%3D-1171%26co_%3D-1171%26_co%3D-443%26sc_%3D-1171%26rq_%3D-442%26rs_%3D-46%26_rs%3D481%26dl_%3D-35%26di_%3D1371%26de_%3D1371%26_de%3D1371%26_dc%3D5650%26ld_%3D5650%26_ld%3D-1724938823069%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D5651%26t%3D1724938828720%26ctb%3D1%26rt%3Dcf%3A12-0-3-9-2-0-1__ld%3A45-5-3-34-5-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Ccsm-feature-touch-enabled%3Afalse%7CgwCFImgNoCache%7Cadblk_no%7CmutObsActive%26viz%3Dvisible%3A5%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26ui%3D2%26lob%3D1:5653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D857%26pc0%3D1374%26ld0%3D1374%26t0%3D1724938824443%26sc1%3Dportal-bb%26pc1%3D10%26ld1%3D10%26t1%3D1724938824151%26sc2%3Dh1Af%26cf2%3D1187%26pc2%3D1187%26ld2%3D1187%26t2%3D1724938824256%26sc3%3DnavCF%26cf3%3D1267%26pc3%3D1267%26ld3%3D1267%26t3%3D1724938824336%26sc4%3DcsmCELLSframework%26bb4%3D1287%26pc4%3D1287%26ld4%3D1287%26t4%3D1724938824356%26sc5%3DcsmCELLSpdm%26bb5%3D1287%26pc5%3D1300%26ld5%3D1300%26t5%3D1724938824369%26sc6%3DcsmCELLSvpm%26bb6%3D1300%26pc6%3D1300%26ld6%3D1300%26t6%3D1724938824369%26sc7%3DcsmCELLSfem%26bb7%3D1300%26pc7%3D1300%26ld7%3D1300%26t7%3D1724938824369%26sc8%3Due_sushi_v1%26bb8%3D1300%26pc8%3D1301%26ld8%3D1301%26t8%3D1724938824370%26sc9%3Ddesktop-grid-2-visible%26cf9%3D1739%26pc9%3D1739%26ld9%3D1739%26t9%3D1724938824808%26sc10%3Dgw-ftGr-desktop-hero-1-visible%26cf10%3D1833%26pc10%3D1833%26ld10%3D1833%26t10%3D1724938824902%26sc11%3Ddesktop-grid-4-visible%26cf11%3D2618%26pc11%3D2618%26ld11%3D2618%26t11%3D1724938825687%26sc12%3Ddesktop-grid-3-visible%26cf12%3D2653%26pc12%3D2653%26ld12%3D2653%26t12%3D1724938825722%26sc13%3DjQueryReady%26cf13%3D2670%26pc13%3D2670%26ld13%3D2670%26t13%3D1724938825739%26sc14%3DgwGridInit%26cf14%3D2673%26pc14%3D2673%26ld14%3D2673%26t14%3D1724938825742%26sc15%3DgwBTFGridInit%26cf15%3D2676%26pc15%3D2676%26ld15%3D2676%26t15%3D1724938825745%26sc16%3Ddesktop-grid-1-visible%26cf16%3D3192%26pc16%3D3192%26ld16%3D3192%26t16%3D1724938826261%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D3507%26pc17%3D3507%26ld17%3D3507%26t17%3D1724938826576%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D3858%26pc18%3D3858%26ld18%3D3858%26t18%3D1724938826927%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D4005%26pc19%3D4005%26ld19%3D4005%26t19%3D1724938827074%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D4379%26pc20%3D4379%26ld20%3D4379%26t20%3D1724938827448%26sc21%3Dgateway-asset-load%26cf21%3D4689%26pc21%3D4689%26ld21%3D4689%26t21%3D1724938827758%26ctb%3D1:5653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5685%26pc0%3D5685%26ld0%3D5685%26t0%3D1724938828754%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5686%26pc0%3D5686%26ld0%3D5686%26t0%3D1724938828755%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5687 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5687%26pc0%3D5687%26ld0%3D5687%26t0%3D1724938828756%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5687 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1865%26pc%3D5727%26at%3D5727%26t%3D1724938828796%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:5727 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D6720%26pc0%3D6720%26ld0%3D6720%26t0%3D1724938829789%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:6720 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D6721%26pc0%3D6721%26ld0%3D6721%26t0%3D1724938829790%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:6721 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101a16be549f551c6bb4c803639a98cb2e4794182bb4cfa9117f1b521c6cd097ff5&old_oo=0&ts=1724938823734&s=ATMKQRROtAMubKfYuy4daIiagNpF5gBnFHsyDDPBRpX5&gdpr_consent=&gdpr_consent_avl=&cb=1724938823734&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4|t
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D6720%26pc0%3D6720%26ld0%3D6720%26t0%3D1724938829789%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:6720 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D6721%26pc0%3D6721%26ld0%3D6721%26t0%3D1724938829790%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:6721 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_n-zeotap-4_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=V1RIhoGrSPqkamigFcMAwA&a=cm&ex-pl-n-kr-new=9BGRyJ5yQ9G91Wd6tENzhw&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=y6lO_-U3TsWZsVm-iuXyZA&ep=ttam_T219Ay-cPciHbT10lAiAhmIY78C1j9OX5Vv2jx1OolCyO-OuvWWRf-x1i34-eYF6mcr_xbpLw9ezLzjGJ6UJfkfN6n3eUC_W0CNiam_yjlCxIFzY3J4TOv4gdbfhsZyZHBGy84Udxn7qObnfM8jqS7X-0PnQc_SZ9KExdfHqCTaUYCvpKVNl8tkXUHekJaocxZkOpYKzMmS7CdmST1RzAEfZY_XnYgDNq-L0wsny8N20ydrUghJk9b8ofC7D7Frzs4Mryzo-reQxr_slyaiIrLKkbD_UPc6KDfeOtBmj5khV0z5qmr0ThP78K-5F-Ay-pdQsTvHp0ErXLYikKRrbofCNFdI8yFFywWy9zmHzyZUgImW2U6VlKNh524qaSfIiDyfYSdXg27egbhe730V-12wiK34Af9UCPD0W40rqKyQSrB3rn4lIjiAGO_wZDXJZNDuIV-3LEZRKdrU5cTGQhQ4jkpZeJHKNxrW6hA2hbWuTS7CRsE8XrmSWAr17n2InXNtNle9tlWh6N36wPsyuNKYCBQdjQlS2P8clH1TQ8-NEgqOG4khSFxIn9Em_Q7tBPD80C5KoOVJj7TgoFtJh-fG7OJaYQDYR8E4T-ipNEAV2A0VATBbacr9fFVDRNKyHR91vTp9RlQqbIfjvWR4m9XwztZUud5p6rGR3U7RadammwNkGWRALbJwbL1vabgqS48bcxJ4CgFZBRMHTbXL5GOE76jhglfJ7mvBv4cF9AV2TxvKcGXMBfpqyZdpiXlk3_BY4S-IC9rycjPO5LNbCgto_5q5mdTs7oyPb6kcR00E6sUyXYSjCm5PUqRz3eP__COvgYoGTI_rKdZyqLEmrh2CgYikBtO5m0VvjPJ40exizQFqXZgCnwUvI0Ss_gRDmEFREoyISQY1-cngw_Ik1_G0hgeHBgHJpaPnA5V0vE1a1ogtqOQ74eP71lvGkYNoSU-n-35NQgJoUcOeGBY66mkhoVVl3NeXbyY9lCVzNy-53mNqwaYfc8YmMSUpPtvxkta5uBVgoYEsYqkJZ-_SNyy1yIk0JUsn32HH3rgwMyxE4lgDEf22Ori5lWS5Eu_mrg_g8qPRJcARRzaHiYxWcHvvesCg6n4DUA3xEVUIio-C-cVYpmbxZ-wT4Ca1481gIACAWOnIa24reDTROQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11NbhapZAIL.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/81l6Jv+52XL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D856%26pc0%3D8556%26ld0%3D8556%26t0%3D1724938831625%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:8557 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D8022%26be0%3D8022%26pc0%3D8634%26ld0%3D8634%26t0%3D1724938831703%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:8634 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=ivTsyxrUSSC_y9kRWN-rMg&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=145&partneruserid=rIF0DLRxRU6kw3DIPyk1Nw&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/81l6Jv+52XL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=242693-242693If-Range: Fri, 19 Jul 2024 09:03:53 GMT
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=TWrM4rDGS9KSUUpyYmNleg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amazon&uid=v3vRrkOSRHeMV7-2s03kAw&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=jipofi3cSiWpsbFTFU-PGA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid/a9?entity=188&code=ZK85kHP5SFWRcziKkOi7vw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D856%26pc0%3D8556%26ld0%3D8556%26t0%3D1724938831625%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:8557 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=ivTsyxrUSSC_y9kRWN-rMg&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZtB6UdHM6jgAADlMABCMJgAA; CMPS=3694; CMPRO=3694
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D8022%26be0%3D8022%26pc0%3D8634%26ld0%3D8634%26t0%3D1724938831703%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:8634 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D&bounce=1&random=1710585153 HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=RLB2iLKSCfJE70
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=6249b5d4-bd72-4f14-7f52-0396127fa966
Source: global traffic HTTP traffic detected: GET /images/I/81l6Jv+52XL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=242693-265763If-Range: Fri, 19 Jul 2024 09:03:53 GMT
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=xwWd1g5lR2S2LxVMdluEpw&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01mI9NDJJTL._RC%7C01Hw8JIiKbL.css,11AQMRD3rsL.css,61VfgvRLcBL.css,01aTTaL5f8L.css,01NbgfyOxdL.css,01OfDy83BLL.css,11rNNhF9giL.css,41t-n4KOXvL.css,01AuLu1p0SL.css,01+A2nZ3DKL.css,11IaasccbKL.css,01m4HdUj51L.css,01LxUNzvnUL.css,11ABzUvcTsL.css,11a7luWQOCL.css,31J36LqHTUL.css,01e7DqahglL.css,01h5jb0krML.css,21O-2o3zNXL.css_.css?AUIClients/SearchAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync_a9/val=Xl2hjFNORg2tYLafuDUrIg&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DZK85kHP5SFWRcziKkOi7vw%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=o1raq-fhA7qMc_9CJepTvv-_x58pQqfFGyvFEnwNWn-5CzfU1TLTa5VCfLXCODjfx7mRp4egRPPD33SDJOcRcRIrJImbsxmLButrOsVQcK0.; receive-cookie-deprecation=1; uuid2=5565805876378121807
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=TWrM4rDGS9KSUUpyYmNleg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=jipofi3cSiWpsbFTFU-PGA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1c0d7878-0750-4d24-adce-d07ec2b39c29; tuuid_lu=1724938833
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=192513-192513If-Range: Thu, 04 Jun 2020 16:54:02 GMT
Source: global traffic HTTP traffic detected: GET /images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01LfrrxE-KL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11Zjwku8SyL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=ZK85kHP5SFWRcziKkOi7vw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=ZtB6UdHM6jgAADlMABCMJgAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=xwWd1g5lR2S2LxVMdluEpw&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=192513-211781If-Range: Thu, 04 Jun 2020 16:54:02 GMT
Source: global traffic HTTP traffic detected: GET /images/I/01+1kgAktML._RC%7C01LulS9wbmL.css,21b84gOqQ6L.css,01WvyedOvFL.css,01foMAtmj9L.css,01KdB2w4YAL.css,11QFECCvYpL.css,01czMCk5g5L.css,01tf5ef9fAL.css,01coeTvpWPL.css,017xJiGhXUL.css,11AkQHG61tL.css,01mT-YyJ3BL.css,11D4NUAvBWL.css,014mlePTAdL.css,01mYfgWxpRL.css,116kpOMQIxL.css,31rDQdSKv0L.css,11DEBFi3rjL.css,01Rk2wn-reL.css,011ZXrep4rL.css,31dk8Ryc6ML.css,61axwv05xtL.css,11FmwTPEdXL.css,21ZtcFENg8L.css,116WZeovnGL.css_.css?AUIClients/ProductUIServiceAssets-v1ic4lgpvxpgtt2441n2jysslfc HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51wJyyfrVXL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=weborama&id=ZjU2bGt6eU85WHp1OVdwRzNuNFEvZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=1c0d7878-0750-4d24-adce-d07ec2b39c29&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ibs:dpid=139200&dpuuid=2Aj-xiFRQf-uFZ_UXW2egA&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=8BTexjvuT6mUsfSmhR3lpg HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D11103%26at%3D11103%26t%3D1724938834172%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11104 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D11109%26at%3D11109%26t%3D1724938834178%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11109 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1833%26pc%3D11109%26at%3D11109%26t%3D1724938834178%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3858%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5727%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.69705477.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.093607c5.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=ZK85kHP5SFWRcziKkOi7vw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=ZtB6UdHM6jgAADlMABCMJgAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.633a4fdf.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61650TfCHML._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51ShNN80QgL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/5wejH04P3ogfQ-4.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=1u3KoWYKRhOu9yskgCNFpw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-eu-23&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=Xq4Cw-FxSbug4qE8gtol8Q HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41xnYcgeu9L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01ejPZ2oZfL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,517T+xd15LL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61kx181Q0-L.js_.js?AUIClients/SearchPartnerAssets&jXpKRZxc HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51hrEIBMDzL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/I/516azIVshtL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2443%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2443%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /?partner_id=1392&uid=Sh8g7_m4S8yg3kBnQXgJBQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.093607c5.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZtB6UdHM6jgAADlMABCMJgAA; CMPS=3694; CMPRO=3694
Source: global traffic HTTP traffic detected: GET /images/I/61AOWofRvnL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/619jjtz53JL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31YQeSoL0oL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41qiNBpPdsL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=8341&xuid=c2t9hRU5SOaTiuH56yLYag&dongle=az46&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31NK05d4dqL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61uM9IgrJOL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=7171f73e-8771-4a14-b09c-754c5812fb39|1724938836
Source: global traffic HTTP traffic detected: GET /images/I/41UuHtMuoCL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41Bv6xQ-SzL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41Yvdu07xPL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61+XjHbWrZL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_or_create?gdpr_consent=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=2Aj-xiFRQf-uFZ_UXW2egA&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=85569016061255555223829318596696339376
Source: global traffic HTTP traffic detected: GET /images/I/51QqreSg4fL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/413sxj8jVsL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=index&id=L4JNYYH4oEBwUnp4eXXiEzc4fgk4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=weborama&id=ZjU2bGt6eU85WHp1OVdwRzNuNFEvZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.633a4fdf.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.093607c5.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=8341&xuid=c2t9hRU5SOaTiuH56yLYag&dongle=az46&gdpr=0&cmp_cs=&us_privacy=&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3843235861393613021011; tluid=3843235861393613021011
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.69705477.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=8BTexjvuT6mUsfSmhR3lpg HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.633a4fdf.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lm/acs?json={%22GUID%22:%22d621b59c-e8a2-4d7e-98fa-b610a4c5eb73%22,%22Time%22:%2220240829T134036.268355%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%] HTTP/1.1Host: lm.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u2=d621b59c-e8a2-4d7e-98fa-b610a4c5eb734TY060
Source: global traffic HTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=1u3KoWYKRhOu9yskgCNFpw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D11103%26at%3D11103%26t%3D1724938834172%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11104 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=1c0d7878-0750-4d24-adce-d07ec2b39c29&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D11109%26at%3D11109%26t%3D1724938834178%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11109 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1833%26pc%3D11109%26at%3D11109%26t%3D1724938834178%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3858%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5727%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=Xq4Cw-FxSbug4qE8gtol8Q HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31XYpoJOAIL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61zEqUsN1tL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/310Bv1rSs2S._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71ap89elAuL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61XIgDN1x1L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openx.com&id=fa0bb41a-325c-ce19-2a44-3f3354060324&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/31zW9S0Ff+S._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01ejPZ2oZfL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,517T+xd15LL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61kx181Q0-L.js_.js?AUIClients/SearchPartnerAssets&jXpKRZxc HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=85569016061255555223829318596696339376 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adform.net&id=4100607406004311016 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEGk5rUw1USzRb6HEp47yQqw&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=3843235861393613021011 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=index&id=L4JNYYH4oEBwUnp4eXXiEzc4fgk4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=3DD9F6228F4D739D
Source: global traffic HTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=01018898d0803db4e91577a8e0f36525ec53e137cfcbd2211988b1dd2e41b6f620f0&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=bypbRixNRNi3JrMzF-0zgA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=01018898d0803db4e91577a8e0f36525ec53e137cfcbd2211988b1dd2e41b6f620f0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://images-eu.ssl-images-amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=sizmek&id=d621b59c-e8a2-4d7e-98fa-b610a4c5eb73 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/41lJ5uMrBbL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01mbLYIbb6L._RC%7C41msnWgYkFL.js,11SHAwZHsGL.js,11qyqYakWfL.js,01fJimwbD+L.js,51bGOZTVb1L.js,01SSs1udVFL.js,21g5jqTtZCL.js,11gM+wU5k0L.js,21bu4gtOTQL.js,31Be2mr09gL.js,11grC-pryvL.js,31TQfVoQ6UL.js,31B9xpxVMzL.js,01GT6fWw-jL.js,01sN19mMRBL.js,41WXkU5gBFL.js,31OExM7E6QL.js,01uoqCh77BL.js,11IRgEQtBML.js,017XqRf9jUL.js,01LePIVfoKL.js,21OxqJW3RYL.js,21jKTCIfcfL.js,41t088kSpuL.js,21Znsdc8sUL.js,31l14ocMfPL.js,31pYN4t6rvL.js_.js?AUIClients/ProductUIServiceAssets-v1ic4lgpvxpgtt2441n2jysslfc HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2443%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/G/39/nav2/images/gui/standardcolorsprite._CB460003281_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:QDSMC5NX3MY71S9CE2VD$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3DQDSMC5NX3MY71S9CE2VD%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2443%26pc%3D11110%26at%3D11110%26t%3D1724938834179%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DQDSMC5NX3MY71S9CE2VD%26aftb%3D1%26lob%3D1:11110 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=-ZAMrO6pQz2sKQvo5hqItg&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=o1raq-fhA7qMc_9CJepTvv-_x58pQqfFGyvFEnwNWn-5CzfU1TLTa5VCfLXCODjfx7mRp4egRPPD33SDJOcRcRIrJImbsxmLButrOsVQcK0.; receive-cookie-deprecation=1; uuid2=5565805876378121807; anj=dTM7k!M4/YF7/.XF']wIg2GVKEg3.M!@wnfH8KHJO4W`i=1a9CdHP!qcgo`v7AMeniq_?Oj'Hgjn9rxIl]rgl!_6-zQEVk`!=>D#Iw_4C
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=QxHJBcYGScG4n2CfgxqqwQ&rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_hm=y6lO_-U3TsWZsVm-iuXyZA& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmUCDzgIA1cy1759cszgwS-WI7M0wti8pCeu71ygSJDAu-TcSiR24n2tLYBjQM
Source: global traffic HTTP traffic detected: GET /images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAssets&P3lk6dwL HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fr/r.php?p=558293300959460&e=V1RIhoGrSPqkamigFcMAwA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DV1RIhoGrSPqkamigFcMAwA&s=1724938832&h=Qk03RE9uRWZTOFNoOFRNRP2ev94-U5wpKhGFuIpDEPS4PB9v HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26m%3D1%26sc0%3Ds-on-search-route%26pc0%3D5712%26s-on-search-route0%3D5712%26t0%3D1724938839146%26rt%3Dcf%3A49-10-8-28-3-4-0_af%3A22-5-8-8-2-4-1_%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Cadblk_no%7Csupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7Ccsm-feature-touch-enabled%3Afalse%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aabpstatus%3Anotenabled%7CmutObsActive%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Acache%7CDisplayAdsSkyscraperSlotContentV2%7CDisplayAdsFooterSlotContentV2%26viz%3Dvisible%3A6%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5712 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1265%26pc0%3D1487%26ld0%3D1487%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D41%26ld1%3D42%26t1%3Dundefined%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D1487%26pc2%3D5529%26ld2%3D5529%26t2%3Dundefined%26sc3%3DsearchSafeFrame%3ALEFT%26bb3%3D1754%26be3%3D1758%26x13%3D1961%26cf3%3D3132%26pc3%3D3194%26ld3%3D3194%26t3%3Dundefined%26sc4%3DcsmCELLSframework%26bb4%3D1869%26pc4%3D1869%26ld4%3D1869%26t4%3Dundefined%26sc5%3DcsmCELLSpdm%26bb5%3D1869%26pc5%3D1882%26ld5%3D1882%26t5%3Dundefined%26sc6%3DcsmCELLSvpm%26bb6%3D1882%26pc6%3D1882%26ld6%3D1882%26t6%3Dundefined%26sc7%3DcsmCELLSfem%26bb7%3D1883%26pc7%3D1883%26ld7%3D1883%26t7%3Dundefined%26sc8%3Due_sushi_v1%26bb8%3D1884%26pc8%3D1884%26ld8%3D1884%26t8%3Dundefined%26sc9%3DamznSafeFrameHost%26bb9%3D2973%26pc9%3D2975%26ld9%3D2975%26t9%3Dundefined%26sc10%3DSocialShareJS%26bb10%3D5600%26be10%3D5620%26pc10%3D5620%26ld10%3D5620%26t10%3Dundefined%26sc11%3Ds-startup-component-scan%26bb11%3D5626%26cf11%3D5626%26pc11%3D5631%26ld11%3D5631%26t11%3Dundefined%26sc12%3Ds-swac%26bb12%3D5710%26cf12%3D5710%26pc12%3D5710%26ld12%3D5710%26t12%3Dundefined:5712 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb0%3D1623%26be0%3D4571%26pc0%3D5842%26ld0%3D4580%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A38%20GMT-0400%20(Eastern%20Daylight%20Time)%26csmtags%3DhasInlineWidgets%3Atrue%7Csearch_results%3Ahidden%3Afalse%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5841 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb0%3D1623%26be0%3D4571%26pc0%3D5842%26ld0%3D4580%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A38%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5841 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /sync?pn_id=amazon&id=4iZmF9NiRFWkEjLZu5En1g&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51jqspm4TJL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51jqspm4TJL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/star-fullfill.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/star-halffill.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_bd-46b91bda68161c14e554a779643ef4957431987b._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/44d15e37-ee51-45da-b058-f417128f5dc8._CR0,279,800,219_AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/44d15e37-ee51-45da-b058-f417128f5dc8._CR0,279,800,219_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/91Jv4brKXjL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D6155%26pc0%3D6155%26ld0%3D6156%26t0%3D1724938839590%26csmtags%3Dadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Asafeframe%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3Asafeframe%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativeid%3A0%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativeid%3A0%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Aprogramid%3A1027%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Aprogramid%3A1027%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:6155 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /ii/1722546138571/inner.html HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=90 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31OyASKbVLL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71Q5hfLlYnL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=semasio&id=3DD9F6228F4D739D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESENBt5yPKiPJloT8svYl7W-0&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=QxHJBcYGScG4n2CfgxqqwQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=5565805876378121807&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=fbca&id=V1RIhoGrSPqkamigFcMAwA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/S/sash/OMJ6YLPcVKydtJQ.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=90&ang_testid=1 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=bc6bf282-597a-d066-6a95-6afc955a1737
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072986&val=OjbHcYnURgeSHrIRZ43bTw&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=7171f73e-8771-4a14-b09c-754c5812fb39|1724938836
Source: global traffic HTTP traffic detected: GET /ii/1722546138571/inner-iframe.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-QxHJBcYGScG4n2CfgxqqwQ&KRTB&23261-QxHJBcYGScG4n2CfgxqqwQ&KRTB&23561-QxHJBcYGScG4n2CfgxqqwQ&KRTB&23612-QxHJBcYGScG4n2CfgxqqwQ; PugT=1724938840
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=4iZmF9NiRFWkEjLZu5En1g HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?type=host&dsp=90&uuid=bc6bf282-597a-d066-6a95-6afc955a1737&dspuuid=16fcade122fc071c78d9ac649dec8622&red=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D16fcade122fc071c78d9ac649dec8622%26ex%3Dsmartclip HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=bc6bf282-597a-d066-6a95-6afc955a1737; psyn=19964.90
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb0%3D4576%26pc0%3D8071%26ld0%3D8071%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A41%20GMT-0400%20(Eastern%20Daylight%20Time)%26csmtags%3Daui%7Caui%3Aajax%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:8070 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb0%3D4576%26pc0%3D8071%26ld0%3D8071%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A41%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:8070 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RI108pzU8m617jbvdoKIbOIAAAGRnl3QggMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICAWnV4u&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/px/RI108pzU8m617jbvdoKIbOIAAAGRnl3QggMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICAWnV4u/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESENBt5yPKiPJloT8svYl7W-0&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=o1raq-fhA7qMc_9CJepTvv-_x58pQqfFGyvFEnwNWn-5CzfU1TLTa5VCfLXCODjfx7mRp4egRPPD33SDJOcRcRIrJImbsxmLButrOsVQcK0.; receive-cookie-deprecation=1; uuid2=5565805876378121807; anj=dTM7k!M4/YF7/.XF']wIg2GVKEg3.M!@wnfH8KHJO4W`i=1a9CdHP!qcgo`v7AMeniq_?Oj'Hgjn9rxIl]rgl!_6-zQEVk`!=>D#Iw_4C
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=OjbHcYnURgeSHrIRZ43bTw&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://d1lxz4vuik53pc.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31OyASKbVLL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_bd-46b91bda68161c14e554a779643ef4957431987b._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://d1lxz4vuik53pc.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71Q5hfLlYnL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/star-empty.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://d1lxz4vuik53pc.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/8b73b88c-88a3-415d-80a2-713c9ec60001._CR489,0,810,1440_BL0_BO2,255,255,255_QL10_SX160_SY600_FMwebp_.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/91Jv4brKXjL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://d1lxz4vuik53pc.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=B7F9797B-8C91-43C4-8FE8-D5337B69482F HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAssets&P3lk6dwL HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openx.com&id=fa0bb41a-325c-ce19-2a44-3f3354060324&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=85569016061255555223829318596696339376 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adform.net&id=4100607406004311016 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEGk5rUw1USzRb6HEp47yQqw&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=3843235861393613021011 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=sizmek&id=d621b59c-e8a2-4d7e-98fa-b610a4c5eb73 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=bypbRixNRNi3JrMzF-0zgA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=d86924c0-9177-002b-507b-6c84345ee38d
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26m%3D1%26sc0%3Ds-on-search-route%26pc0%3D5712%26s-on-search-route0%3D5712%26t0%3D1724938839146%26rt%3Dcf%3A49-10-8-28-3-4-0_af%3A22-5-8-8-2-4-1_%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Cadblk_no%7Csupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7Ccsm-feature-touch-enabled%3Afalse%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aabpstatus%3Anotenabled%7CmutObsActive%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Acache%7CDisplayAdsSkyscraperSlotContentV2%7CDisplayAdsFooterSlotContentV2%26viz%3Dvisible%3A6%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5712 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1265%26pc0%3D1487%26ld0%3D1487%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D41%26ld1%3D42%26t1%3Dundefined%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D1487%26pc2%3D5529%26ld2%3D5529%26t2%3Dundefined%26sc3%3DsearchSafeFrame%3ALEFT%26bb3%3D1754%26be3%3D1758%26x13%3D1961%26cf3%3D3132%26pc3%3D3194%26ld3%3D3194%26t3%3Dundefined%26sc4%3DcsmCELLSframework%26bb4%3D1869%26pc4%3D1869%26ld4%3D1869%26t4%3Dundefined%26sc5%3DcsmCELLSpdm%26bb5%3D1869%26pc5%3D1882%26ld5%3D1882%26t5%3Dundefined%26sc6%3DcsmCELLSvpm%26bb6%3D1882%26pc6%3D1882%26ld6%3D1882%26t6%3Dundefined%26sc7%3DcsmCELLSfem%26bb7%3D1883%26pc7%3D1883%26ld7%3D1883%26t7%3Dundefined%26sc8%3Due_sushi_v1%26bb8%3D1884%26pc8%3D1884%26ld8%3D1884%26t8%3Dundefined%26sc9%3DamznSafeFrameHost%26bb9%3D2973%26pc9%3D2975%26ld9%3D2975%26t9%3Dundefined%26sc10%3DSocialShareJS%26bb10%3D5600%26be10%3D5620%26pc10%3D5620%26ld10%3D5620%26t10%3Dundefined%26sc11%3Ds-startup-component-scan%26bb11%3D5626%26cf11%3D5626%26pc11%3D5631%26ld11%3D5631%26t11%3Dundefined%26sc12%3Ds-swac%26bb12%3D5710%26cf12%3D5710%26pc12%3D5710%26ld12%3D5710%26t12%3Dundefined:5712 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb0%3D1623%26be0%3D4571%26pc0%3D5842%26ld0%3D4580%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A38%20GMT-0400%20(Eastern%20Daylight%20Time)%26csmtags%3DhasInlineWidgets%3Atrue%7Csearch_results%3Ahidden%3Afalse%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5841 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb0%3D1623%26be0%3D4571%26pc0%3D5842%26ld0%3D4580%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A38%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:5841 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D6155%26pc0%3D6155%26ld0%3D6156%26t0%3D1724938839590%26csmtags%3Dadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Asafeframe%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3Asafeframe%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativeid%3A0%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativeid%3A0%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Aprogramid%3A1027%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Aprogramid%3A1027%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:6155 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/8b73b88c-88a3-415d-80a2-713c9ec60001._CR489,0,810,1440_BL0_BO2,255,255,255_QL95_SX160_SY600_FMwebp_.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/3462ce6f-450f-4f9d-a94b-70bfabd36a9c._CR0,0,1600,1588_AC_QL10_SX160_SY600_FMwebp_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/3462ce6f-450f-4f9d-a94b-70bfabd36a9c._CR0,0,1600,1588_AC_QL95_SX160_SY600_FMwebp_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/perc/star-fullfill.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=16fcade122fc071c78d9ac649dec8622&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=APX&apx_uid=5565805876378121807&opid=apx&ops=&utidl=tech:goo:CAESENBt5yPKiPJloT8svYl7W-0&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ii/1722546138571/inner-iframe.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb0%3D4576%26pc0%3D8071%26ld0%3D8071%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A41%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:8070 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RI108pzU8m617jbvdoKIbOIAAAGRnl3QggMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICAWnV4u&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /x/px/RI108pzU8m617jbvdoKIbOIAAAGRnl3QggMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICAWnV4u/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=01018898d0803db4e91577a8e0f36525ec53e137cfcbd2211988b1dd2e41b6f620f0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=01018898d0803db4e91577a8e0f36525ec53e137cfcbd2211988b1dd2e41b6f620f0&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb0%3D4576%26pc0%3D8071%26ld0%3D8071%26t0%3DThu%20Aug%2029%202024%2009%3A40%3A41%20GMT-0400%20(Eastern%20Daylight%20Time)%26csmtags%3Daui%7Caui%3Aajax%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:8070 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=QxHJBcYGScG4n2CfgxqqwQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=semasio&id=3DD9F6228F4D739D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=5565805876378121807&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/8b73b88c-88a3-415d-80a2-713c9ec60001._CR0,179,1920,1006_BL0_BO2,255,255,255_AC_QL10_SX160_SY600_FMwebp_.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://d1lxz4vuik53pc.cloudfront.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-100696916692 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=fbca&id=V1RIhoGrSPqkamigFcMAwA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=4iZmF9NiRFWkEjLZu5En1g HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=OjbHcYnURgeSHrIRZ43bTw&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=B7F9797B-8C91-43C4-8FE8-D5337B69482F HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D10662%26at%3D10662%26t%3D1724938844096%26csmtags%3DbrowserQuiteFn%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10662 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D6TV8P99Q22MGG6N679PG%26ue%3D6%26bb%3D1292%26ns%3D1359%26ne%3D1481%26be%3D1867%26fp%3D1419%26fcp%3D1419%26cf%3D5659%26af%3D2859%26fn%3D2859%26pc%3D10661%26tc%3D-1117%26na_%3D-1117%26ul_%3D-1724938833434%26_ul%3D-1724938833434%26rd_%3D-1724938833434%26_rd%3D-1724938833434%26fe_%3D-1115%26lk_%3D-1064%26_lk%3D-1064%26co_%3D-1064%26_co%3D-336%26sc_%3D-1063%26rq_%3D-335%26rs_%3D-50%26_rs%3D1337%26dl_%3D-38%26di_%3D1965%26de_%3D1965%26_de%3D1966%26_dc%3D10661%26ld_%3D10661%26_ld%3D-1724938833434%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D6%26ld%3D10662%26t%3D1724938844096%26ctb%3D1%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26ui%3D2%26lob%3D1:10669 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2192%26pc%3D10847%26at%3D10848%26t%3D1724938844282%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10847 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D10882%26at%3D10882%26t%3D1724938844316%26csmtags%3DstartVL%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10881 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RA2yV8RwJT_v6VAmrfLZkcEAAAGRnl3QgQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICC-j29b&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101a16be549f551c6bb4c803639a98cb2e4794182bb4cfa9117f1b521c6cd097ff5&old_oo=0&ts=1724938835185&s=AT22OHx1G7XHNYTeoEGNFiXKC_qYoc7_Pulo-35_rwfg&gdpr_consent=&gdpr_consent_avl=&cb=1724938835185 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1686%26pc%3D10883%26at%3D10883%26t%3D1724938844317%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10882 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3436%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10883 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=16fcade122fc071c78d9ac649dec8622&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-100696916692 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D6TV8P99Q22MGG6N679PG%26ue%3D6%26bb%3D1292%26ns%3D1359%26ne%3D1481%26be%3D1867%26fp%3D1419%26fcp%3D1419%26cf%3D5659%26af%3D2859%26fn%3D2859%26pc%3D10661%26tc%3D-1117%26na_%3D-1117%26ul_%3D-1724938833434%26_ul%3D-1724938833434%26rd_%3D-1724938833434%26_rd%3D-1724938833434%26fe_%3D-1115%26lk_%3D-1064%26_lk%3D-1064%26co_%3D-1064%26_co%3D-336%26sc_%3D-1063%26rq_%3D-335%26rs_%3D-50%26_rs%3D1337%26dl_%3D-38%26di_%3D1965%26de_%3D1965%26_de%3D1966%26_dc%3D10661%26ld_%3D10661%26_ld%3D-1724938833434%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D6%26ld%3D10662%26t%3D1724938844096%26ctb%3D1%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26ui%3D2%26lob%3D1:10669 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3567%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10883 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26csmtags%3DendVL%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D10662%26at%3D10662%26t%3D1724938844096%26csmtags%3DbrowserQuiteFn%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10662 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.csm.csa.prod HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2054%26pc%3D10885%26at%3D10885%26t%3D1724938844319%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2192%26pc%3D10847%26at%3D10848%26t%3D1724938844282%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10847 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2054%26pc%3D10885%26at%3D10885%26t%3D1724938844319%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D10882%26at%3D10882%26t%3D1724938844316%26csmtags%3DstartVL%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10881 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3DsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%26bb0%3D3194%26af0%3D3195%26cf0%3D6043%26pc0%3D10918%26ld0%3D10918%26t0%3D1724938844352%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10918 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=n-zeotap-4_fw_mp_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=FJnFfWSJQLJsmr2MCTBh25AruYPTMhGwyhmIza6NQ4GGNifhHI-N1PMpshZ5h1K3gwZv01rABAbaLjFc4oss6K2CXLfjBp96_0q5gXUoqms HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3436%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10883 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RA2yV8RwJT_v6VAmrfLZkcEAAAGRnl3QgQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICC-j29b&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1686%26pc%3D10883%26at%3D10883%26t%3D1724938844317%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10882 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /x/px/RA2yV8RwJT_v6VAmrfLZkcEAAAGRnl3QgQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICC-j29b/atf/%7B%22atf%22:false,%22ts%22:1724938845423%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=8BTexjvuT6mUsfSmhR3lpg HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=6249b5d4-bd72-4f14-7f52-0396127fa966
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26csmtags%3DendVL%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3567%26pc%3D10884%26at%3D10884%26t%3D1724938844318%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10883 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26ctb%3D1%26sc0%3DsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%26bb0%3D3194%26af0%3D3195%26cf0%3D6043%26pc0%3D10918%26ld0%3D10918%26t0%3D1724938844352%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10918 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2054%26pc%3D10885%26at%3D10885%26t%3D1724938844319%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:6TV8P99Q22MGG6N679PG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D6TV8P99Q22MGG6N679PG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2054%26pc%3D10885%26at%3D10885%26t%3D1724938844319%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D6TV8P99Q22MGG6N679PG%26aftb%3D1%26lob%3D1:10884 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /x/px/RA2yV8RwJT_v6VAmrfLZkcEAAAGRnl3QgQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICC-j29b/atf/%7B%22atf%22:false,%22ts%22:1724938845423%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=6249b5d4-bd72-4f14-7f52-0396127fa966
Source: global traffic HTTP traffic detected: GET /ecm3?id=614785f625de5a27c62b2a92afee569&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=9PUKhRslRGe_PlN9R_Wixw&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/x-locale/communities/people/logo.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-2f2d89da18ab11772786afb028be39ee08e166d0._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-4d64d271b77875f42d8d469946fe802514f9dc56._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/x-locale/communities/people/logo.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71CQ6esBqFL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71XbJsb-A+L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71oQlsvbwQL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/410uKVelYAL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/4101rXOOHeL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71lMPFopeSL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41eaSLlitfL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41NrVi2OuML._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41-tsbA+zpL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61Wo4MJJW8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71u9PXWPzFL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41gI23LvUeL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=01017b6b6145dafc98bba31f93aaacc21382190821bdf0110c8f629ea695fc2a93ab HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://images-eu.ssl-images-amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31D4vkcXV4L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=01017b6b6145dafc98bba31f93aaacc21382190821bdf0110c8f629ea695fc2a93ab&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/51Lmef-5KtL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51sVsOQ+oAL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61HlUL70q7L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31+TK2SY8FL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31lvqTxzh-L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61FO+ym+hvL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41F0PlSHUAL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41aOW-jPbIL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71Wt3DAdzdL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61FtrqWLz6L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/615LVMteaYL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71LZWlyNDbL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71LZWlyNDbL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/48f9ee21-9624-4b02-a6c0-ef8006b5c7fa._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/48f9ee21-9624-4b02-a6c0-ef8006b5c7fa._CR0,0,600,100_AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51dZMdrRETL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31WU5RtpYaL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71innxnOOSL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61mdalteT4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61gqBy8W+pL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51sXVSqV-eL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71SqIfL7nWL._AC_QL10_SX160_SY600_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71SqIfL7nWL._AC_QL95_SX160_SY600_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RH7nACYksoNm1L26E_7d_KcAAAGRnl4ycgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCm3E47&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/px/RH7nACYksoNm1L26E_7d_KcAAAGRnl4ycgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCm3E47/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/48f9ee21-9624-4b02-a6c0-ef8006b5c7fa._CR0,0,600,100_AC_QL10_SX160_SY600_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/48f9ee21-9624-4b02-a6c0-ef8006b5c7fa._CR0,0,600,100_AC_QL95_SX160_SY600_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d1lxz4vuik53pc.cloudfront.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41Y-a6kEA1L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/519opNpLZnL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/418o++rMapL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31QrbJp2pDL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71TFyRJ+MqL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41kSlrFRg+L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RP4Me53dO1cS8cI5Y8AmfDEAAAGRnl4ycQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDiR7Fi&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/I/61ZtqtvoD2L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41+Vcez4qjL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31gHauG4mQL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=01017b6b6145dafc98bba31f93aaacc21382190821bdf0110c8f629ea695fc2a93ab HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/71dd69BgMnL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61NofqDkK8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=01017b6b6145dafc98bba31f93aaacc21382190821bdf0110c8f629ea695fc2a93ab&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A0ZjYg2p9UhtpFtPXi936c4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/411cXnHNK-L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RH7nACYksoNm1L26E_7d_KcAAAGRnl4ycgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCm3E47&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /x/px/RH7nACYksoNm1L26E_7d_KcAAAGRnl4ycgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCm3E47/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/I/41ygGdS7-ZL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/419ECRtRqiL._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61oL9FVOHtL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/711snrQG2nL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51VgF7mRmLL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/71VaJ-e3qNL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/px/RP4Me53dO1cS8cI5Y8AmfDEAAAGRnl4ycQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDiR7Fi/atf/%7B%22atf%22:false,%22ts%22:1724938867059%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /e/xsp/imp?b=RP4Me53dO1cS8cI5Y8AmfDEAAAGRnl4ycQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDiR7Fi&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /images/I/41uaXPCW73L._AC_US40_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26ctb%3D1%26m%3D1%26sc0%3Ds-on-search-route%26pc0%3D8822%26s-on-search-route0%3D8822%26t0%3D1724938868042%26rt%3Dcf%3A65-8-8-46-4-0-1__%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Csupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7CmutObsActive%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aabpstatus%3Anotenabled%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Asafeframe%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3Asafeframe%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativeid%3A0%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativeid%3A0%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Aprogramid%3A1027%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Aprogramid%3A1027%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativeid%3A0%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aprogramid%3A1027%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CDisplayAdsSkyscraperSlotContentV2%7CDisplayAdsFooterSlotContentV2%26viz%3Dvisible%3A4%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D0WMGMGTE42WC69GYPT4P%26aftb%3D1%26lob%3D1:8823 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26ctb%3D1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D80%26pc0%3D1802%26ld0%3D1802%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D96%26ld1%3D96%26t1%3Dundefined%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D1802%26pc2%3D5824%26ld2%3D5824%26t2%3Dundefined%26sc3%3DamznSafeFrameHost%26bb3%3D3907%26pc3%3D3911%26ld3%3D3911%26t3%3Dundefined%26sc4%3DcsmCELLSframework%26bb4%3D3966%26pc4%3D3966%26ld4%3D3966%26t4%3Dundefined%26sc5%3DcsmCELLSpdm%26bb5%3D3966%26pc5%3D3968%26ld5%3D3968%26t5%3Dundefined%26sc6%3DcsmCELLSvpm%26bb6%3D3968%26pc6%3D3968%26ld6%3D3968%26t6%3Dundefined%26sc7%3DcsmCELLSfem%26bb7%3D3968%26pc7%3D3968%26ld7%3D3968%26t7%3Dundefined%26sc8%3Due_sushi_v1%26bb8%3D3968%26pc8%3D3969%26ld8%3D3969%26t8%3Dundefined%26sc9%3Dadplacements%3AsfImpression%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb9%3D4167%26pc9%3D5955%26ld9%3D5954%26t9%3Dundefined%26sc10%3Dadplacements%3AsfImpression%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb10%3D4167%26pc10%3D5955%26ld10%3D5954%26t10%3Dundefined%26sc11%3DsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%26bb11%3D4238%26af11%3D4239%26cf11%3D6015%26pc11%3D6819%26ld11%3D6819%26t11%3Dundefined%26sc12%3DSocialShareJS%26bb12%3D8765%26be12%3D8786%26pc12%3D8786%26ld12%3D8786%26t12%3Dundefined%26sc13%3Ds-startup-component-scan%26bb13%3D8796%26cf13%3D8796%26pc13%3D8803%26ld13%3D8803%26t13%3Dundefined%26sc14%3Ds-swac%26bb14%3D8818%26cf14%3D8819%26pc14%3D8819%26ld14%3D8819%26t14%3Dundefined:8823 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26ctb%3D1%26sc0%3Daod-ingress-assets-load-time%26bb0%3D9064%26pc0%3D9064%26ld0%3D9064%26t0%3D1724938868284%26csmtags%3DhasInlineWidgets%3Atrue%7Csearch_results%3Ahidden%3Afalse%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D0WMGMGTE42WC69GYPT4P%26aftb%3D1%26lob%3D1:9063 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /x/px/RP4Me53dO1cS8cI5Y8AmfDEAAAGRnl4ycQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDiR7Fi/atf/%7B%22atf%22:false,%22ts%22:1724938867059%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D10038%26at%3D10038%26t%3D1724938869258%26csmtags%3Daui%7Caui%3Aajax%7CbrowserQuiteFn%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D0WMGMGTE42WC69GYPT4P%26aftb%3D1%26lob%3D1:10037 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D0WMGMGTE42WC69GYPT4P%26ue%3D4%26bb%3D160%26ns%3D314%26ne%3D666%26be%3D3964%26fp%3D375%26fcp%3D375%26cf%3D9286%26af%3D3989%26fn%3D3989%26pc%3D10037%26tc%3D-1848%26na_%3D-1848%26ul_%3D-1724938859220%26_ul%3D-1724938859220%26rd_%3D-1724938859220%26_rd%3D-1724938859220%26fe_%3D-1844%26lk_%3D-1775%26_lk%3D-1775%26co_%3D-1775%26_co%3D-1068%26sc_%3D-1775%26rq_%3D-1068%26rs_%3D-424%26_rs%3D3753%26dl_%3D-33%26di_%3D4005%26de_%3D4006%26_de%3D4006%26_dc%3D10037%26ld_%3D10037%26_ld%3D-1724938859220%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D3%26hoe%3D5%26ld%3D10038%26t%3D1724938869258%26ctb%3D1%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D0WMGMGTE42WC69GYPT4P%26aftb%3D1%26lob%3D1:10044 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26ctb%3D1%26m%3D1%26sc0%3Ds-on-search-route%26pc0%3D8822%26s-on-search-route0%3D8822%26t0%3D1724938868042%26rt%3Dcf%3A65-8-8-46-4-0-1__%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.7-2024-08-27%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Csupports%3Amutationobserver%3Atrue%7Csupports%3Agetelementsbyclassname%3Atrue%7Csupports%3Amap%3Atrue%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7CmutObsActive%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aabpstatus%3Anotenabled%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Asafeframe%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%7Cadrender%3Asafeframe%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Acreativeid%3A0%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Acreativeid%3A0%7Cadrender%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%3Aprogramid%3A1027%7Cadrender%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%3Aprogramid%3A1027%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativeid%3A0%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Aprogramid%3A1027%7CsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadrender%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%3Acreativetemplatename%3Adynamicecommercesdciaedesktop%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CDisplayAdsSkyscraperSlotContentV2%7CDisplayAdsFooterSlotContentV2%26viz%3Dvisible%3A4%26pty%3DSearch%26spty%3DList%26pti%3Dundefined%26tid%3D0WMGMGTE42WC69GYPT4P%26aftb%3D1%26lob%3D1:8823 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-pr
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-2480032-3497813:0WMGMGTE42WC69GYPT4P$uedata=s:%2Frd%2Fuedata%3Fs-on-search-route%26v%3D0.296329.0%26id%3D0WMGMGTE42WC69GYPT4P%26ctb%3D1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D80%26pc0%3D1802%26ld0%3D1802%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D96%26ld1%3D96%26t1%3Dundefined%26sc2%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb2%3D1802%26pc2%3D5824%26ld2%3D5824%26t2%3Dundefined%26sc3%3DamznSafeFrameHost%26bb3%3D3907%26pc3%3D3911%26ld3%3D3911%26t3%3Dundefined%26sc4%3DcsmCELLSframework%26bb4%3D3966%26pc4%3D3966%26ld4%3D3966%26t4%3Dundefined%26sc5%3DcsmCELLSpdm%26bb5%3D3966%26pc5%3D3968%26ld5%3D3968%26t5%3Dundefined%26sc6%3DcsmCELLSvpm%26bb6%3D3968%26pc6%3D3968%26ld6%3D3968%26t6%3Dundefined%26sc7%3DcsmCELLSfem%26bb7%3D3968%26pc7%3D3968%26ld7%3D3968%26t7%3Dundefined%26sc8%3Due_sushi_v1%26bb8%3D3968%26pc8%3D3969%26ld8%3D3969%26t8%3Dundefined%26sc9%3Dadplacements%3AsfImpression%3Aa6b228d9-6ecf-4580-a80f-06ec30d01262%26bb9%3D4167%26pc9%3D5955%26ld9%3D5954%26t9%3Dundefined%26sc10%3Dadplacements%3AsfImpression%3ASearch%3Aauto-bottom-advertising-0%3Aportal-batch-fast-btf-loom%26bb10%3D4167%26pc10%3D5955%26ld10%3D5954%26t10%3Dundefined%26sc11%3DsafeFrame%3A8e0c4c15feaa708dde4b89323fa4b7f30304fda8%3Aadplacements%3Asearch%3Aauto-left-advertising-1%3Asearch-desktop-loom%26bb11%3D4238%26af11%3D4239%26cf11%3D6015%26pc11%3D6819%26ld11%3D6819%26t11%3Dundefined%26sc12%3DSocialShareJS%26bb12%3D8765%26be12%3D8786%26pc12%3D8786%26ld12%3D8786%26t12%3Dundefined%26sc13%3Ds-startup-component-scan%26bb13%3D8796%26cf13%3D8796%26pc13%3D8803%26ld13%3D8803%26t13%3Dundefined%26sc14%3Ds-swac%26bb14%3D8818%26cf14%3D8819%26pc14%3D8819%26ld14%3D8819%26t14%3Dundefined:8823 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-2480032-3497813; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=261-0330054-2889560; session-token=6IsY+e+hCstsgOICO+nJYW1uoiSwLhgO5qZFIT2f9qM+WmzP1hVrnaXSAsZ8VCZGyJDTsNC89svHFN3Csftj7JSyZgjG8mV2qR8+hHSYatxc6UwHAys8PR9txX+HuFBmcg0CCKpqmXBOsjrgAxaVnzKWnmvn2zbKA8X7pyKzY9rQgBJiF3y97LW+PJh0SvwfF5XxYWtt6YqxWxOybtPxYod18q/Fkgg6C2fKGrTwBwXYKcpc66fz51qa4TnoznV7P3J9H7GAhaIVjGTaRZvB/Tdr0Cmo6ICJFC2egfzIInbBnhmgGuNCwNQAFpto7SiibwJxitvtzrHbg1DWi1Eh6zV29k8eNtPQ
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: (function(h){var d=window.AmazonUIPageJS||window.P,r=d._namespace||d.attributeErrors,g=r?r("ShareWidgetTriggerAssets",""):d;g.guardFatal?g.guardFatal(h)(g,window):g.execute(function(){h(g,window)})})(function(h,d,r){h.now("tafShareOnNetwork").execute(function(d){"undefined"!==typeof d?h.log("tafShareOnNetwork is already registered","WARN","ShareWidgetTriggerAssets"):h.when("A","socialShareUtil").register("tafShareOnNetwork",function(c,a){var d={facebook:{shareEndpoint:"https://www.facebook.com/dialog/share", equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: return"".concat(this.shareBaseUrl).concat(c).concat(b)}},fb:{label:"Facebook",name:"facebook",ref:"fa",shareBaseUrl:"https://www.facebook.com/dialog/share",image:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-circular.svg"),imageSquared:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-squared.svg"),canOpenInPopup:!0,getSharingUrl:function(b){b=encodeURIComponent(b||a.shareUrl.getReturnForChannel(this.ref));var c=encodeURIComponent(a.shareUrl.getReturnForChannel(this.ref).replace("_r_", equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: gocloud.co.ke
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: y0kp.ebudelge.com
Source: global traffic DNS traffic detected: DNS query: bp1.dultzman.ru
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.amazon.ae
Source: global traffic DNS traffic detected: DNS query: m.media-amazon.com
Source: global traffic DNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
Source: global traffic DNS traffic detected: DNS query: completion.amazon.com
Source: global traffic DNS traffic detected: DNS query: fls-eu.amazon.ae
Source: global traffic DNS traffic detected: DNS query: unagi-eu.amazon.com
Source: global traffic DNS traffic detected: DNS query: unagi.amazon.ae
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: completion.amazon.ae
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: match.360yield.com
Source: global traffic DNS traffic detected: DNS query: audex.userreport.com
Source: global traffic DNS traffic detected: DNS query: rd.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: capi.connatix.com
Source: global traffic DNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global traffic DNS traffic detected: DNS query: spl.zeotap.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global traffic DNS traffic detected: DNS query: beacon.krxd.net
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: odr.mookie1.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: bs.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: usermatch.krxd.net
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: d1lxz4vuik53pc.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: lm.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: crb.kargo.com
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: loadus.exelator.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: sync.sxp.smartclip.net
Source: global traffic DNS traffic detected: DNS query: aan.amazon.ae
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon.ae
Source: unknown HTTP traffic detected: POST /recaptcha/api2/reload?k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJB HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 7861sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=i7X0JrnYWy9Y_5EYdoFM79kV&k=6LchCR0qAAAAANhKzy-8_FmOz_xmnjhAfi3XVXJBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Thu, 29 Aug 2024 13:40:07 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 13:40:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X1xiHS4QbSeSuz%2BlGt95XL4g3UYsruS3GCRrigZPanWMmpmQoj%2FQvd%2BlnW6xEDs6cbK0k3ZLElyeXCjhBwfi83SCUT8zSGouZLXlpbxkDrDwm0ss%2Bg8rbSAnSlJPVA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 8413Server: cloudflareCF-RAY: 8bacf3d27c1e4384-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 9Date: Thu, 29 Aug 2024 13:40:34 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 29 Aug 2024 13:40:38 GMTContent-Length: 29Connection: closex-amz-rid: R4CTDDTCK3SYDBT0FKSHx-amzn-RequestId: 7175198f-c380-44c2-933b-a992f28bda77Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 29 Aug 2024 13:40:44 GMTContent-Length: 29Connection: closex-amz-rid: NRWK4WRR7GHF2G683VWEx-amzn-RequestId: a192bdad-76c1-4e13-a8ee-a84f9c3ff717Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 29 Aug 2024 13:40:46 GMTContent-Length: 29Connection: closex-amz-rid: QEY1P0PNFAHM8DSHCJWVx-amzn-RequestId: 17a23378-cb43-42c3-b066-b16d81acc35aVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 29 Aug 2024 13:41:12 GMTContent-Length: 29Connection: closex-amz-rid: M8K6MCWSTZE2ATKTXPAMx-amzn-RequestId: 23dbea6e-c40f-4ef9-837c-cc6547aa3f21Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 29 Aug 2024 13:41:13 GMTContent-Length: 29Connection: closex-amz-rid: ZN64BVNTWJN4VJ6GV6RSx-amzn-RequestId: d4048988-b62c-4ce5-a3b0-5cd5121c69cbVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: http://amazon.com/
Source: chromecache_644.2.dr, chromecache_384.2.dr, chromecache_529.2.dr, chromecache_295.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_644.2.dr, chromecache_384.2.dr, chromecache_529.2.dr, chromecache_295.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_491.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_295.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_506.2.dr String found in binary or memory: http://specs.openid.net/auth/2.0
Source: chromecache_506.2.dr String found in binary or memory: http://specs.openid.net/auth/2.0/identifier_select
Source: chromecache_606.2.dr, chromecache_453.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_559.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&amp;
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&amp;
Source: chromecache_457.2.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=cda341cb-196c-4da8-897b-752ce4bb588d&id=6249b5d4-bd72-4
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://affiliate-program.amazon.ae/
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://amazon.com
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://amazon.jobs
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://api.whatsapp.com/send?text
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://blog.ameba.jp
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://blog.goo.ne.jp
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://blog.hatena.ne.jp
Source: chromecache_663.2.dr String found in binary or memory: https://bp1.dultzman.ru/798892436159076BeKJAfzWECWJCJPJETWLPVALRFGCLBCRZQHFIPAK
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://completion.amazon.com
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ih/1722546148000/inner-host.min.js&quot;;scriptElement.type=&q
Source: chromecache_559.2.dr String found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.html&quot;
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_10&
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_11&
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_12&
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_13&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_14&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_15&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_17&
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_2&a
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_22&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_3&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_4&a
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_5&a
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_6&a
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_7&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_8&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_9&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_10&
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_11&
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_12&
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_13&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_14&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_15&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_17&
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_2&a
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_22&
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_3&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_4&a
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_5&a
Source: chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_6&a
Source: chromecache_296.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_7&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_8&a
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_9&a
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_All
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Ear
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gam
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Tru
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/F
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_A
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_G
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_T
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMG
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMz
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYz
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UwZT
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMD
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2YyZm
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MTQxMG
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4Mj
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2Mj
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2U3Yz
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMj
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYT
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2Nm
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NWJmNj
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNm
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MG
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MW
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YTU0MW
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjFjMW
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYT
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDM5NT
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDRhNj
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0Mz
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZWM2OT
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZjJlOW
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMD
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5Zm
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01mI9NDJJTL._RC
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11B2bsTfmvL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11EIQ5IGqaL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11XMgK3X1EL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
Source: chromecache_219.2.dr, chromecache_680.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31NQAEzynfL.js?xcp
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAs
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDispl
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61zkVvyVs-L.js?AUIClients/DetailPageAllOffersDispla
Source: chromecache_491.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/blankAds/blankAds.fe2d3279.js&quot
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.69705477.js?c
Source: chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.093607c5.html
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.633a4fdf.js
Source: chromecache_511.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://livedoor.blogcms.jp
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/caf-education-no-audio.mp4
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.png
Source: chromecache_378.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
Source: chromecache_224.2.dr, chromecache_662.2.dr, chromecache_590.2.dr, chromecache_378.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png&quot;)
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/
Source: chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/arrow-left.svg
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-android.svg
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-icon-experiment.svg
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-std.svg
Source: chromecache_447.2.dr, chromecache_370.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/MLT/closex.svg
Source: chromecache_527.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/SOFTLINES/HERO/Payweek/Fashion_Payweek_sale_GW_SWM_400x39_EN.
Source: chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
Source: chromecache_559.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/nav2/images/gui/standardcolorsprite._CB460003281_.png&#039;);
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
Source: chromecache_447.2.dr, chromecache_370.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/01
Source: chromecache_296.2.dr, chromecache_559.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/01mbLYIbb6L._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11B2bsTfmvL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11NbhapZAIL.js?AUIClients/WebFlowIngressJs
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/417kcYISTOL.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41uaXPCW73L._AC_US100_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41uaXPCW73L._AC_US120_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41uaXPCW73L._AC_US40_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41uaXPCW73L._AC_US60_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41uaXPCW73L._AC_US80_FMwebp_QL65_.jpg
Source: chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/511uGXYYtbL._SX1050_.jpg
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61Wo4MJJW8L._AC_UL320_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61Wo4MJJW8L._AC_UL480_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61Wo4MJJW8L._AC_UL640_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61Wo4MJJW8L._AC_UL800_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61Wo4MJJW8L._AC_UL960_FMwebp_QL65_.jpg
Source: chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61b38LDEpNL._SX3000_.jpg
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL320_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL480_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL640_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL800_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/71CQ6esBqFL._AC_UL960_FMwebp_QL65_.jpg
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/81l6Jv
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
Source: chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
Source: chromecache_469.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/5wejH04P3ogfQ-4.svg)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
Source: chromecache_243.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/FkkRBKErRGCzxiA.png);background-size:13px
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
Source: chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
Source: chromecache_243.2.dr, chromecache_469.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Ims3b9USHEcxIvV.png)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
Source: chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
Source: chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
Source: chromecache_243.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/OMJ6YLPcVKydtJQ.png);background-size:11px
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
Source: chromecache_511.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/XiBDprRh0epUS-Z.png);width:16px;height:15px;margin-right:1p
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
Source: chromecache_646.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
Source: chromecache_243.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/k7bwzv3V0gxRaLG.svg)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
Source: chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
Source: chromecache_511.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/yRAPHyT6B5LA-kG.png);width:11px;height:10px
Source: chromecache_579.2.dr, chromecache_615.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
Source: chromecache_457.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=6249b5d4-bd72-
Source: chromecache_576.2.dr, chromecache_263.2.dr String found in binary or memory: https://p13ngoals.corp.amazon.com/sims
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?_
Source: chromecache_576.2.dr, chromecache_263.2.dr String found in binary or memory: https://phonetool.amazon.com/users/
Source: chromecache_682.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_682.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
Source: chromecache_506.2.dr String found in binary or memory: https://social-plugins.line.me/lineit/share
Source: chromecache_682.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_576.2.dr, chromecache_263.2.dr String found in binary or memory: https://t.corp.amazon.com/
Source: chromecache_630.2.dr String found in binary or memory: https://tiny.amazon.com/171he0ngb
Source: chromecache_644.2.dr, chromecache_592.2.dr, chromecache_359.2.dr, chromecache_295.2.dr String found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
Source: chromecache_401.2.dr, chromecache_527.2.dr String found in binary or memory: https://twitter.com
Source: chromecache_506.2.dr String found in binary or memory: https://twitter.com/intent/tweet
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Gamma.ClientEvents
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Prod.ClientEvents
Source: chromecache_506.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.sbv.client.prod.events
Source: chromecache_630.2.dr, chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
Source: chromecache_576.2.dr, chromecache_263.2.dr String found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.alexa.com/
Source: chromecache_663.2.dr String found in binary or memory: https://www.amazon.ae
Source: chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
Source: chromecache_219.2.dr, chromecache_680.2.dr String found in binary or memory: https://www.amazon.ae/ap/register?openid.mode
Source: chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
Source: chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.amazon.science
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.audible.com/
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.goodreads.com/
Source: chromecache_688.2.dr, chromecache_528.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_432.2.dr, chromecache_292.2.dr, chromecache_279.2.dr, chromecache_472.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_432.2.dr, chromecache_279.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.
Source: chromecache_472.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js
Source: chromecache_692.2.dr, chromecache_357.2.dr, chromecache_292.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.imdb.com/
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://www.pinterest.com/pin/create/button
Source: chromecache_713.2.dr, chromecache_506.2.dr String found in binary or memory: https://www.pinterest.com/pin/create/button/
Source: chromecache_296.2.dr, chromecache_559.2.dr, chromecache_491.2.dr String found in binary or memory: https://www.shopbop.com/welcome
Source: chromecache_688.2.dr String found in binary or memory: https://y0KP.ebudelge.com/9Qf64O8/#cmFjaGVsakBjb21wbHl3b3Jrcy5jb20=
Source: unknown Network traffic detected: HTTP traffic on port 58570 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 59024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58458
Source: unknown Network traffic detected: HTTP traffic on port 58535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58466
Source: unknown Network traffic detected: HTTP traffic on port 58856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58462
Source: unknown Network traffic detected: HTTP traffic on port 58490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 58936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 58569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58475
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58478
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58471
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58470
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 58788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58696 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58479
Source: unknown Network traffic detected: HTTP traffic on port 58948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58489
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58483
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58482
Source: unknown Network traffic detected: HTTP traffic on port 58662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58485
Source: unknown Network traffic detected: HTTP traffic on port 59036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 58993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58481
Source: unknown Network traffic detected: HTTP traffic on port 58477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 58752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58480
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 58582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 59002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58684 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58495
Source: unknown Network traffic detected: HTTP traffic on port 58455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58490
Source: unknown Network traffic detected: HTTP traffic on port 59081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58492
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58491
Source: unknown Network traffic detected: HTTP traffic on port 58809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58659
Source: unknown Network traffic detected: HTTP traffic on port 58465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58663
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58664
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58661
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58660
Source: unknown Network traffic detected: HTTP traffic on port 59034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58667
Source: unknown Network traffic detected: HTTP traffic on port 58559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58666
Source: unknown Network traffic detected: HTTP traffic on port 58961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58669
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58674
Source: unknown Network traffic detected: HTTP traffic on port 58640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58670
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58671
Source: unknown Network traffic detected: HTTP traffic on port 58774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58678
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58677
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58679
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58685
Source: unknown Network traffic detected: HTTP traffic on port 58938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58681
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58680
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58682
Source: unknown Network traffic detected: HTTP traffic on port 58674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58689
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58698
Source: unknown Network traffic detected: HTTP traffic on port 59012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58697
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58692
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58694
Source: unknown Network traffic detected: HTTP traffic on port 58878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58693
Source: unknown Network traffic detected: HTTP traffic on port 59068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58690
Source: unknown Network traffic detected: HTTP traffic on port 58717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59158
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59157
Source: unknown Network traffic detected: HTTP traffic on port 58475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59156
Source: unknown Network traffic detected: HTTP traffic on port 59044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59150
Source: unknown Network traffic detected: HTTP traffic on port 58670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59151
Source: unknown Network traffic detected: HTTP traffic on port 58951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59161
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59163
Source: unknown Network traffic detected: HTTP traffic on port 58732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59162
Source: unknown Network traffic detected: HTTP traffic on port 58824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59179
Source: unknown Network traffic detected: HTTP traffic on port 58579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59178
Source: unknown Network traffic detected: HTTP traffic on port 58617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59172
Source: unknown Network traffic detected: HTTP traffic on port 58659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59174
Source: unknown Network traffic detected: HTTP traffic on port 58848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59183
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59181
Source: unknown Network traffic detected: HTTP traffic on port 58973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59106
Source: unknown Network traffic detected: HTTP traffic on port 58814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59115
Source: unknown Network traffic detected: HTTP traffic on port 58660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59119
Source: unknown Network traffic detected: HTTP traffic on port 58637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59122
Source: unknown Network traffic detected: HTTP traffic on port 59066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59138
Source: unknown Network traffic detected: HTTP traffic on port 58798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59137
Source: unknown Network traffic detected: HTTP traffic on port 58511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59131
Source: unknown Network traffic detected: HTTP traffic on port 59193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59133
Source: unknown Network traffic detected: HTTP traffic on port 59032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59130
Source: unknown Network traffic detected: HTTP traffic on port 58567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59139
Source: unknown Network traffic detected: HTTP traffic on port 58963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59149
Source: unknown Network traffic detected: HTTP traffic on port 58533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59142
Source: unknown Network traffic detected: HTTP traffic on port 58776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59140
Source: unknown Network traffic detected: HTTP traffic on port 59053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58809
Source: unknown Network traffic detected: HTTP traffic on port 58896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58805
Source: unknown Network traffic detected: HTTP traffic on port 58702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58800
Source: unknown Network traffic detected: HTTP traffic on port 58690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59072
Source: unknown Network traffic detected: HTTP traffic on port 58471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59070
Source: unknown Network traffic detected: HTTP traffic on port 58542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59088
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59087
Source: unknown Network traffic detected: HTTP traffic on port 58746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59084
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59086
Source: unknown Network traffic detected: HTTP traffic on port 58849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59085
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59081
Source: unknown Network traffic detected: HTTP traffic on port 59051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59099
Source: unknown Network traffic detected: HTTP traffic on port 58530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59092
Source: unknown Network traffic detected: HTTP traffic on port 58519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58617
Source: unknown Network traffic detected: HTTP traffic on port 59091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58612
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58853
Source: unknown Network traffic detected: HTTP traffic on port 58687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58614
Source: unknown Network traffic detected: HTTP traffic on port 58830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58861
Source: unknown Network traffic detected: HTTP traffic on port 59038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58621
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58862
Source: unknown Network traffic detected: HTTP traffic on port 58641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58869
Source: unknown Network traffic detected: HTTP traffic on port 58704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58629
Source: unknown Network traffic detected: HTTP traffic on port 58481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58864
Source: unknown Network traffic detected: HTTP traffic on port 59130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58873
Source: unknown Network traffic detected: HTTP traffic on port 58876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58870
Source: unknown Network traffic detected: HTTP traffic on port 58791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58638
Source: unknown Network traffic detected: HTTP traffic on port 58537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58637
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58639
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58878
Source: unknown Network traffic detected: HTTP traffic on port 58967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58635
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58640
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58643
Source: unknown Network traffic detected: HTTP traffic on port 58829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58642
Source: unknown Network traffic detected: HTTP traffic on port 58911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58881
Source: unknown Network traffic detected: HTTP traffic on port 59061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58880
Source: unknown Network traffic detected: HTTP traffic on port 58716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58648
Source: unknown Network traffic detected: HTTP traffic on port 58945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58645
Source: unknown Network traffic detected: HTTP traffic on port 58596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58644
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58651
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58650
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58891
Source: unknown Network traffic detected: HTTP traffic on port 59016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58818
Source: unknown Network traffic detected: HTTP traffic on port 58923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58814
Source: unknown Network traffic detected: HTTP traffic on port 59152 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engine Classification label: mal84.phis.win@25/823@189/64
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1980,i,10492661802429802513,4151592428734615839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gocloud.co.ke/ShareDocu.php/?email=cmFjaGVsakBjb21wbHl3b3Jrcy5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1980,i,10492661802429802513,4151592428734615839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_481.2.dr, chromecache_312.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs