Windows Analysis Report
https://www.dropbox.com/l/scl/AADriJEkNh5jYhZUnAq4fJPSVnVUyk8YxOQ

Overview

General Information

Sample URL: https://www.dropbox.com/l/scl/AADriJEkNh5jYhZUnAq4fJPSVnVUyk8YxOQ
Analysis ID: 1501231
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected clear text password fields (password is not hidden)
Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Source: https://help.dropbox.com/ HTTP Parser: <input type="text"... for password input
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: sleslie@lwbj.com
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_122514_267746&as=B3FT8MikxYi4pHZ7NDAI6Q&hl=en
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://dropboxcaptcha.com
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?text=continue_with&width=350&logo_alignment=left&click_listener=()%3D%3E%7Bvar%20e%2Ct%3Bthis.hasPendingAuthFlow%26%26(null%3D%3D%3D(e%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3De%7C%7Ce.logLoginCancel(!1))%2Cthis.hasPendingAuthFlow%3D!0%2Cnull%3D%3D%3D(t%3Dthis.logger)%7C%7Cvoid%200%3D%3D%3Dt%7C%7Ct.logLoginStart(!1)%7D&client_id=801668726815.apps.googleusercontent.com&iframe_id=gsi_122514_267746&as=B3FT8MikxYi4pHZ7NDAI6Q&hl=en
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: Iframe src: https://www.dropbox.com/ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-08-29T14%253A02%253A00.662Z%2522%252C%2522expireDate%2522%253A%25222025-03-01T15%253A02%253A00.662Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: Iframe src: https://marketing.dropbox.com/forgot?referrer=
Source: https://help.dropbox.com/ HTTP Parser: Iframe src: https://units.knotch.it/reporter/ver-56bc282/index.html
Source: https://help.dropbox.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1000051215?random=1724940191324&cv=11&fst=1724940191324&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view
Source: https://help.dropbox.com/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/753970383?random=1724940191408&cv=11&fst=1724940191408&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Number of links: 0
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1 HTTP Parser: Base64 decoded: 023cb2fbb2d4ee575prod
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: <input type="password" .../> found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No favicon
Source: https://help.dropbox.com/security/password-reset HTTP Parser: No favicon
Source: https://help.dropbox.com/ HTTP Parser: No favicon
Source: https://help.dropbox.com/ HTTP Parser: No favicon
Source: https://help.dropbox.com/ HTTP Parser: No favicon
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No <meta name="author".. found
Source: https://help.dropbox.com/ HTTP Parser: No <meta name="author".. found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1&dl=0 HTTP Parser: No <meta name="copyright".. found
Source: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.com HTTP Parser: No <meta name="copyright".. found
Source: https://help.dropbox.com/ HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50248 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50707 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /l/scl/AADriJEkNh5jYhZUnAq4fJPSVnVUyk8YxOQ HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fynnnbyb3zrpio02v509sn%2FDynamic-Restaurant-Holdings-Inc.pdf&request_id=da4db781c1eb4068921d94df0d94ba7b&time=1724940102 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=scl_oboe_file&path=%2Fscl%2Ffi%2Fynnnbyb3zrpio02v509sn%2FDynamic-Restaurant-Holdings-Inc.pdf&request_id=da4db781c1eb4068921d94df0d94ba7b&time=1724940102 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=7b957bed25bc442a88b718491ebb0d9a&time=1724940113 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=7b957bed25bc442a88b718491ebb0d9a&time=1724940113 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /2/auth_logger/log_auth_event HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: GET /sso_state HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/account/check_user_with_email_exists HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?hl=en&onload=recaptchaOnloadCallback&render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /CrbU/a8tlQRW/kdnryYu/iOjwI?q=hSrgVEjs3amxLolocQ18 HTTP/1.1Host: fp.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dropboxcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /funcaptcha.js HTTP/1.1Host: dropboxcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /forgot?email_from_login=sleslie@lwbj.com HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=forgot_page_edison&path=%2Fforgot&request_id=13118dae014e45559134795885b9fa85&time=1724940143 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=forgot_page_edison&path=%2Fforgot&request_id=13118dae014e45559134795885b9fa85&time=1724940143 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /ccpa_iframe?hide_gdpr=false&should_disable_banner=false&gpc_signal=false&origin=https%253A%252F%252Fwww.dropbox.com&sandbox_redirect=false&uri_for_logging=dropbox.com&should_show_floating_button=undefined&should_auto_open_options=undefined&locale_override=en&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-08-29T14%253A02%253A00.662Z%2522%252C%2522expireDate%2522%253A%25222025-03-01T15%253A02%253A00.662Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&default_non_ccpa=true&redesign_flag=true&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /pithos/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /forgot?referrer= HTTP/1.1Host: marketing.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}
Source: global traffic HTTP traffic detected: GET /web-grpc/edison/fingerprintjs.FingerPrintJSService/FetchConstants HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-08-29T14%253A02%253A00.662Z%2522%252C%2522expireDate%2522%253A%25222025-03-01T15%253A02%253A00.662Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/forgot?email_from_login=sleslie@lwbj.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=795ba3ff7ad147c49fba05f132ce347a&time=1724940151 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dropbox.com/en/ccpa_iframe?default_non_ccpa=true&gpc_signal=false&hide_gdpr=false&locale_override=en&origin=https%253A%252F%252Fwww.dropbox.com&parent_domain_consent_cookie=%257B%2522consentType%2522%253A1%252C%2522consentDate%2522%253A%25222024-08-29T14%253A02%253A00.662Z%2522%252C%2522expireDate%2522%253A%25222025-03-01T15%253A02%253A00.662Z%2522%252C%2522consentMonths%2522%253A6%252C%2522categories%2522%253A%257B%2522strictly%2520necessary%2522%253Atrue%252C%2522general%2520marketing%2520and%2520advertising%2522%253Atrue%252C%2522analytics%2522%253Atrue%252C%2522performance%2520and%2520functionality%2522%253Atrue%252C%2522social%2520media%2520advertising%2522%253Atrue%257D%252C%2522userInteracted%2522%253Afalse%252C%2522numDots%2522%253A1%257D&redesign_flag=true&sandbox_redirect=false&should_auto_open_options=undefined&should_disable_banner=false&should_show_floating_button=undefined&uri_for_logging=dropbox.com&width=1280Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /pithos/host%3Awww.dropbox.com/api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Amarketing.dropbox.com/marketing_tracker_service HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /page_success/end?edison_page_name=ccpa_iframe&path=%2Fen%2Fccpa_iframe&request_id=795ba3ff7ad147c49fba05f132ce347a&time=1724940151 HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /log/blocked HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /pithos_api_helper_validation HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_best_chat_campaigns HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1724940154530 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dropbox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87925755838702062313233571357875076848
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=B2AAF3C959275C660A495E7B%40AdobeOrg&d_nsid=0&ts=1724940154530 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87925755838702062313233571357875076848
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alternate_wtl_browser_performance_info HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /alternate_wtl HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=f9fa52c4-cec3-45b0-aa90-9ea2d50cf488&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZtB-fQAAAL2GYwOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87925755838702062313233571357875076848
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=f9fa52c4-cec3-45b0-aa90-9ea2d50cf488&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xingtrk/index.js HTTP/1.1Host: static.xingcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=f9fa52c4-cec3-45b0-aa90-9ea2d50cf488&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZtB-fQAAAL2GYwOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87925755838702062313233571357875076848; dpm=87925755838702062313233571357875076848
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=f9fa52c4-cec3-45b0-aa90-9ea2d50cf488&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=03jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CvVersion%7C5.5.0
Source: global traffic HTTP traffic detected: GET /2/pap_event_logging/log_events HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1724940159408&cv=11&fst=1724940159408&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2452 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940159408&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfceC2-eDwwBnMnEROpfJvwN11EDpstA&random=298598478&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1724940159408&cv=11&fst=1724940159408&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940159408&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dconversion%3Bpersonalization%3DGranted&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfceC2-eDwwBnMnEROpfJvwN11EDpstA&random=298598478&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=e6a0bb02-578e-4209-b45a-9af489132d4d&cs_visitor_id=738f790b-fcd0-4bfb-b18c-df66a824f321&time_stamp=1724940161720&session_time_stamp=1724940160735&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1187.6%252C%2522time_to_page_view%2522%253A983.6%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/4a897efb-0052-440f-82be-86256c8450d2 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&root_browser_url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot&canonical_url=null&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=e6a0bb02-578e-4209-b45a-9af489132d4d&cs_visitor_id=738f790b-fcd0-4bfb-b18c-df66a824f321&time_stamp=1724940161720&session_time_stamp=1724940160735&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=0&content_width=0&type=page_view&load_data=%257B%2522load_time%2522%253A1187.6%252C%2522time_to_page_view%2522%253A983.6%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /help/168 HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.166&r=stable&domain=marketing.dropbox.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /help/sign-in/password-reset HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKSotO6umogDFVJXHgIdzWA6bQ;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=COm6y-6umogDFV1pHgIdJJYZRQ;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKSotO6umogDFVJXHgIdzWA6bQ;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=*;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sign-in/password-reset HTTP/1.1Host: help.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COm6y-6umogDFV1pHgIdJJYZRQ;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=*;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKSotO6umogDFVJXHgIdzWA6bQ;src=10906599;type=universe;cat=con-d000;ord=1;num=3740204313870;npa=0;auiddc=*;ps=1;pcor=1640356945;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=aabbac3e-7c03-46fb-b0f8-b46dfe78a5a7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.166&r=stable&domain=marketing.dropbox.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accounts-billing/settings-sign-in/password-reset HTTP/1.1Host: help.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=aabbac3e-7c03-46fb-b0f8-b46dfe78a5a7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=aabbac3e-7c03-46fb-b0f8-b46dfe78a5a7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COm6y-6umogDFV1pHgIdJJYZRQ;src=10906599;type=busin001;cat=dbxun0;ord=108613621447;npa=0;auiddc=*;ps=1;pcor=1450100591;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /security/password-reset HTTP/1.1Host: help.dropbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1724940167057&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&ler=empty&cdl=API_unavailable&it=1724940163710&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1724940167057&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&ler=empty&cdl=API_unavailable&it=1724940163710&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=aabbac3e-7c03-46fb-b0f8-b46dfe78a5a7&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b23bd1fa-f77a-4fa8-b8b9-11b5c1b99d05&tw_document_href=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&tw_iframe_status=1&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvx41&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /pithos/privacy_consent,top_frame_marketing_tracker,ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-coveo.40a03dd75529d1abf2da25a1bed7a633.css HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.7bba99b251c4ec466e23a93caa08d7ff.css HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/css/CoveoFullSearch.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1724940167057&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&ler=empty&cdl=API_unavailable&it=1724940163710&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/2/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/latest/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&rl=&if=true&ts=1724940167057&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&ler=empty&cdl=API_unavailable&it=1724940163710&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40_Wordmark.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /npm/@growthbook/growthbook/dist/bundles/auto.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /api/features/sdk-irFUSl6oXRtlWaW HTTP/1.1Host: cdn.dropboxexperiment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-view.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-chat.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /coveo.analytics.js/2/coveoua.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/40_Wordmark.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resources/caret-breadcrumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-thumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587269cbe7855e8a9e9f8dd07.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-helper.044960b7d350aeaaea97a8a410ecc62b.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /unit/latest/knotch.min.js HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe4970e8126d6137.js HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/community.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/cultures/en.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.dropbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-view.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-chat.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resources/caret-breadcrumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/contact.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/resources/icon-thumb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-helper.044960b7d350aeaaea97a8a410ecc62b.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /api/features/sdk-irFUSl6oXRtlWaW HTTP/1.1Host: cdn.dropboxexperiment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Facebook.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/community.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/YouTube.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587269cbe7855e8a9e9f8dd07.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=42a65722-79b2-4b55-8a1c-3d5773397e7b&cs_visitor_id=ec5710de-2806-4628-9c8e-d03fa9dd0b49&time_stamp=1724940171763&session_time_stamp=1724940171718&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=4313&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A2525.7%252C%2522time_to_page_view%2522%253A41.6%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /unit/latest/knotch.min.js HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/templates/templates.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe4970e8126d6137.js HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&referrer_url=&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=42a65722-79b2-4b55-8a1c-3d5773397e7b&cs_visitor_id=ec5710de-2806-4628-9c8e-d03fa9dd0b49&time_stamp=1724940171763&session_time_stamp=1724940171718&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=4313&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A2525.7%252C%2522time_to_page_view%2522%253A41.6%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/www/en-us/help/contact.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/cultures/en.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Twitter.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=dropboxinc&sessionId=a08f40c60dc94cc9a3f80e53f74c2238&version=2.11.4 HTTP/1.1Host: dropboxinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/YouTube.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Facebook.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /cms/get_quotas HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942034; at_check=true
Source: global traffic HTTP traffic detected: GET /reporter/ver-56bc282/index.html HTTP/1.1Host: units.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940174941 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /url-map/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: units.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/ua/v15/analytics/collect HTTP/1.1Host: analytics.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940174941 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /cms/get_locale HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /cms/vacuuming_policies HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /cms/stormcrow/get_variants_and_log HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/Searchbox.min__020f62f0b766833a3891.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/dpi.prod.esntls/1/JS-2.26.0-LDQM/s65918259135387?AQB=1&ndh=1&pf=1&t=29%2F7%2F2024%2010%3A2%3A55%204%20240&sdid=61231E313E0A1193-445338CC712ACF87&mid=88489705034470489613177200639381916902&aamlh=6&ce=UTF-8&pageName=help.dropbox.com%7Csecurity%7Cpassword-reset&g=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&c.&getPageName=4.2&getPreviousValue=3.0&getPercentPageViewed=5.1&getPageLoadTime=3.1&getNewRepeat=3.0&getVisitNum=4.2&getTimeSinceLastVisit=2.0&getTimeParting=6.3&getVisitDuration=2.1&apl=4.0&.c&cc=USD&server=help.dropbox.com&events=event14&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=en-US&v1=D%3Dg&c2=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&c3=No%20Previous%20Page&v3=%2B1&c4=No%20Percent%20of%20Page%20Viewed&c5=first%20hit%20of%20visit&v5=New&c6=1280x1024&v6=1&v7=New%20Visitor&v8=year%3D2024%20%7C%20month%3DAugust%20%7C%20date%3D29%20%7C%20day%3DThursday%20%7C%20time%3D7%3A02%20AM&c12=297c1d6b-3414-4192-a637-04446db0925b&v13=08%2F29%2F2024&v14=88489705034470489613177200639381916902&v15=Visitor%20API%20Present&v16=help.dropbox.com&v17=%2Fsecurity%2Fpassword-reset&c19=dpi.prod.esntls&c20=D%3DpageName&c23=help.dropbox.com%7C2.26.0%7C5.5.0%7CExisting%20ID%7C2.11.4%7CUnknown%20DIL%20version&v23=D%3DpageName&c25=help.dropbox.com&v25=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&v26=Forgot%20your%20password%3F%20Learn%20how%20to%20reset%20your%20Dropbox%20password%20from%20the%20sign%20in%20page%20or%20your%20account%20settings.&v106=localeen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=B2AAF3C959275C660A495E7B%40AdobeOrg&AQE=1 HTTP/1.1Host: dpiprodesntls.112.2o7.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /td/rul/11087776657?random=1724940177930&cv=11&fst=1724940177930&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_chat_campaign_for_cms HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /crawl-config/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _gcl_au=1.1.1826746185.1724940158; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true
Source: global traffic HTTP traffic detected: GET /td/rul/753970383?random=1724940178633&cv=11&fst=1724940178633&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1724940178711&cv=11&fst=1724940178711&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /url-map/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: units.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /searchui/v2.10092/7/js/Searchbox.min__020f62f0b766833a3891.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/dpi.prod.esntls/1/JS-2.26.0-LDQM/s65918259135387?AQB=1&ndh=1&pf=1&t=29%2F7%2F2024%2010%3A2%3A55%204%20240&sdid=61231E313E0A1193-445338CC712ACF87&mid=88489705034470489613177200639381916902&aamlh=6&ce=UTF-8&pageName=help.dropbox.com%7Csecurity%7Cpassword-reset&g=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&c.&getPageName=4.2&getPreviousValue=3.0&getPercentPageViewed=5.1&getPageLoadTime=3.1&getNewRepeat=3.0&getVisitNum=4.2&getTimeSinceLastVisit=2.0&getTimeParting=6.3&getVisitDuration=2.1&apl=4.0&.c&cc=USD&server=help.dropbox.com&events=event14&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=en-US&v1=D%3Dg&c2=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&c3=No%20Previous%20Page&v3=%2B1&c4=No%20Percent%20of%20Page%20Viewed&c5=first%20hit%20of%20visit&v5=New&c6=1280x1024&v6=1&v7=New%20Visitor&v8=year%3D2024%20%7C%20month%3DAugust%20%7C%20date%3D29%20%7C%20day%3DThursday%20%7C%20time%3D7%3A02%20AM&c12=297c1d6b-3414-4192-a637-04446db0925b&v13=08%2F29%2F2024&v14=88489705034470489613177200639381916902&v15=Visitor%20API%20Present&v16=help.dropbox.com&v17=%2Fsecurity%2Fpassword-reset&c19=dpi.prod.esntls&c20=D%3DpageName&c23=help.dropbox.com%7C2.26.0%7C5.5.0%7CExisting%20ID%7C2.11.4%7CUnknown%20DIL%20version&v23=D%3DpageName&c25=help.dropbox.com&v25=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&v26=Forgot%20your%20password%3F%20Learn%20how%20to%20reset%20your%20Dropbox%20password%20from%20the%20sign%20in%20page%20or%20your%20account%20settings.&v106=localeen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=B2AAF3C959275C660A495E7B%40AdobeOrg&AQE=1 HTTP/1.1Host: dpiprodesntls.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1724940178633&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfFZnry3OH-VsloqHQ3m_1uIwzrgZqy7kve5aF8IuAWaVR1hKA&random=3245565384&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940178711&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf6AkwBScPI-cvsttzxO_HJB4hwB7_bCxlVEYHooDvJNFckmKp&random=1647063916&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=45195783&cv=11&fst=1724940177930&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CMDH-ZWqwfysWyITCODDw_WumogDFbmHgwcdJXYJFTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoeaHR0cHM6Ly9tYXJrZXRpbmcuZHJvcGJveC5jb20v&is_vtc=1&cid=CAQSKQDpaXnfTU0I_gTiJ2S7x5pxBSKOFcAg1lJiP9RuA48cNqSKx__XgBGl&random=3403045740 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/753970383/?random=1724940178633&cv=11&fst=1724940178633&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /2/udcl/log_timing HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940180.0.0.0
Source: global traffic HTTP traffic detected: GET /crawl-config/45cf59b9-9d84-448e-91c8-961d17bf9bde.json HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1724940178711&cv=11&fst=1724940178711&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=6cc67720-0371-40a7-8b79-0b80743c0741&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=330590d4-06ce-4611-93b8-0779aa029396&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /activityi;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=6cc67720-0371-40a7-8b79-0b80743c0741&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=330590d4-06ce-4611-93b8-0779aa029396&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1724940178633&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfFZnry3OH-VsloqHQ3m_1uIwzrgZqy7kve5aF8IuAWaVR1hKA&random=3245565384&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940178711&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=How%20to%20change%20or%20reset%20your%20Dropbox%20password%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf6AkwBScPI-cvsttzxO_HJB4hwB7_bCxlVEYHooDvJNFckmKp&random=1647063916&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/11087776657/?random=45195783&cv=11&fst=1724940177930&bg=ffffff&guid=ON&async=1&gtm=45be48r0v9102999092za200&gcs=G111&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&label=418-488-6760&hn=www.googleadservices.com&frm=2&tiba=Dropbox&gtm_ee=1&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CMDH-ZWqwfysWyITCODDw_WumogDFbmHgwcdJXYJFTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoeaHR0cHM6Ly9tYXJrZXRpbmcuZHJvcGJveC5jb20v&is_vtc=1&cid=CAQSKQDpaXnfTU0I_gTiJ2S7x5pxBSKOFcAg1lJiP9RuA48cNqSKx__XgBGl&random=3403045740 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=6cc67720-0371-40a7-8b79-0b80743c0741&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=330590d4-06ce-4611-93b8-0779aa029396&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_tp=4381; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_nr30=1724940175146-New; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_tslv=1724940175149; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940180.0.0.0
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=COi5kfiumogDFW1nHgIdKqwicQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940185305 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=6cc67720-0371-40a7-8b79-0b80743c0741&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=330590d4-06ce-4611-93b8-0779aa029396&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COi5kfiumogDFW1nHgIdKqwicQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 3a903e78361680113288User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://marketing.dropbox.com/forgot?referrer=Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: help.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://help.dropbox.com/security/password-resetAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; gbuuid=15278096-b80c-4ae5-849d-182b880c2337; kn_cs_visitor_id=ec5710de-2806-4628-9c8e-d03fa9dd0b49; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; GA1.3.166989193.1724940179; _gid=GA1.3.874376837.1724940179; _gat_gtag_UA_279179_34=1; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _cs_mk_aa=0.30123812523965676_1724940179185; _ga=GA1.1.166989193.1724940179; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940180.0.0.0; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%252FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526pa
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940185305 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COi5kfiumogDFW1nHgIdKqwicQ;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940180.0.0.0; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://marketing.dropbox.com/forgot?referrer=_vtok: OC40Ni4xMjMuMzM=_zitok: 3fae2b3bf730e2d8daae1724940187sec-ch-ua-platform: "Windows"Accept: */*Origin: https://marketing.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://marketing.dropbox.com/forgot?referrer=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/privacy_consent,top_frame_marketing_tracker,ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4
Source: global traffic HTTP traffic detected: GET /cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.7bba99b251c4ec466e23a93caa08d7ff.css HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "55134"If-Modified-Since: Thu, 22 Aug 2024 06:12:23 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942035|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184975; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.17
Source: global traffic HTTP traffic detected: GET /pixel/645291dd7880406642f80765/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=udqZdlx7Gxb4A7LVCE2J8ghNR_eUL97BmxjSSuPl9_g-1724940189-1.0.1.1-hb8Ljjx9JPnjAFwFP54CImvsvNjDHhE91h.wrOSQe6kkGs3pBdSXuTwoAnehyTdngjd4Cv9U9LkJDfhHk_AXLw; _cfuvid=VdMWJs3hQ4oOBW8dbr3i7IstvgNn5fSgw2xo9F8SZ6w-1724940189106-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1724940188283&cv=11&fst=1724940188283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /embed.js HTTP/1.1Host: hubfront.hushly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=dropboxinc&sessionId=a08f40c60dc94cc9a3f80e53f74c2238&version=2.11.4 HTTP/1.1Host: dropboxinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2F&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2F&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2F&referrer_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=03873762-0d7d-45c6-8be7-ac7141fe4a6e&cs_visitor_id=ec5710de-2806-4628-9c8e-d03fa9dd0b49&time_stamp=1724940187831&session_time_stamp=1724940187763&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&type=page_view&load_data=%257B%2522load_time%2522%253A0%252C%2522time_to_page_view%2522%253A65.9%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Lightbulb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Sprout.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/PersonMultiple.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/experience/icons/Facebook.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "361"If-Modified-Since: Sat, 20 Mar 2021 06:55:24 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pithos/host%3Ahelp.dropbox.com/privacy_consent%2Ctop_frame_marketing_tracker%2Cux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fhelp.dropbox.com%2F&root_browser_url=https%3A%2F%2Fhelp.dropbox.com%2F&canonical_url=https%3A%2F%2Fhelp.dropbox.com%2F&referrer_url=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&account_id=4a897efb-0052-440f-82be-86256c8450d2&cs_render_id=03873762-0d7d-45c6-8be7-ac7141fe4a6e&cs_visitor_id=ec5710de-2806-4628-9c8e-d03fa9dd0b49&time_stamp=1724940187831&session_time_stamp=1724940187763&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.4&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&type=page_view&load_data=%257B%2522load_time%2522%253A0%252C%2522time_to_page_view%2522%253A65.9%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940188283&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfUXrJ5Orl3bhPnqr0d9I92eUjUsGEd9ey9t7JvA7yiv2HQ1mS&random=376998584&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1724940188283&cv=11&fst=1724940188283&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/PersonMultiple.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Sprout.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940188283&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200zb9102999092&gcd=13n3n3n3n5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D&top=https%3A%2F%2Fwww.dropbox.com&hn=www.googleadservices.com&frm=2&tiba=Dropbox&npa=0&pscdl=noapi&auid=1826746185.1724940158&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfUXrJ5Orl3bhPnqr0d9I92eUjUsGEd9ey9t7JvA7yiv2HQ1mS&random=376998584&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Lightbulb.svg HTTP/1.1Host: aem.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=7BivnCN5sOn1NLSlBqdgZO87; locale=en; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /cms/get_quotas HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; gpv_pgn=help.dropbox.com%7Csecurity%7Cpassword-reset; s_ips=907; s_ppv=help.dropbox.com%257Csecurity%257Cpassword-reset%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2Fsecurity%2Fpassword-reset; gpv_c_pagename=help.dropbox.com%7Csecurity%7Cpassword-reset; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; s_nr30=1724940185738-New; s_tslv=1724940185740; s_sq=dpi.prod.esntls%3D%2526c.%2526a.%2526activitymap.%2526page%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526link%253DHelp%252520center%2526region%253DBODY%2526pageIDType%253D1%2526.activitymap%2526.a%2526.c%2526pid%253Dhelp.dropbox.com%25257Csecurity%25257Cpassword-reset%2526pidt%253D1%2526oid%253Dhttps%25253A%25252F%25252Fhelp.dropbox.com%25252F%2526ot%253DA; s_tp=4373; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989
Source: global traffic HTTP traffic detected: GET /td/rul/1000051215?random=1724940191324&cv=11&fst=1724940191324&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /td/rul/753970383?random=1724940191408&cv=11&fst=1724940191408&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /rest/ua/v15/analytics/collect HTTP/1.1Host: analytics.cloud.coveo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940191324&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf4yyAg66K28mE_SBRhKYmWJPcfoUmVBMNexYns-otmGZS0fIf&random=1863992921&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /cms/stormcrow/get_variants_and_log HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /2/megaphone_chat/get_chat_campaign_for_cms HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /cms/get_locale HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /cms/vacuuming_policies HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I
Source: global traffic HTTP traffic detected: GET /b/ss/dpi.prod.esntls/1/JS-2.26.0-LDQM/s61158239456886 HTTP/1.1Host: dpiprodesntls.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1000051215/?random=1724940191324&cv=11&fst=1724940191324&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log_js_sw_data HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/753970383/?random=1724940191408&cv=11&fst=1724940191408&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db47a385-1792-4e3c-9db7-0101266265b3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3c7eb2fc-b8d3-41bc-a939-7d478e3f1cc7&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1000051215/?random=1724940191324&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872879920za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf4yyAg66K28mE_SBRhKYmWJPcfoUmVBMNexYns-otmGZS0fIf&random=1863992921&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CPHv2PyumogDFdJaHgIdUag0bA;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=2139849333.1716439620? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /cms/log_data_usage HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1724940191408&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5rwBLzJFaVCcX7TRAxpcjzrOYb0NRLGrvl-11s5K4bAP6G8R&random=3503173485&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940194222&sid=409fdd39-ebea-43a6-bd47-7a7123c0b8c6 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db47a385-1792-4e3c-9db7-0101266265b3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3c7eb2fc-b8d3-41bc-a939-7d478e3f1cc7&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /b/ss/dpi.prod.esntls/1/JS-2.26.0-LDQM/s61158239456886?AQB=1&pccr=true&g=none&AQE=1 HTTP/1.1Host: dpiprodesntls.112.2o7.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_kx7Ffx21x7Fx7Dx60kx21jx7Cax7Bcx7C=[CS]v4|0-0|66D07FA3[CE]
Source: global traffic HTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCX_8G2BjABOgT87-jmQgQAv-vU.%2FFzF8nWI4mvpxoTmCPHisCQzekSnDflTX8z3TUwlF5I
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db47a385-1792-4e3c-9db7-0101266265b3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3c7eb2fc-b8d3-41bc-a939-7d478e3f1cc7&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_t2iixLkZpymRaoQ1bCokwA=="
Source: global traffic HTTP traffic detected: GET /engagement/js?goalId=15955&cb=1724940194222&sid=409fdd39-ebea-43a6-bd47-7a7123c0b8c6 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2F%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPHv2PyumogDFdJaHgIdUag0bA;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_nr30=1724940191484-New; s_tslv=1724940191486; s_sq=%5B%5BB%5D%5D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/753970383/?random=1724940191408&cv=11&fst=1724940000000&bg=ffffff&guid=ON&async=1&gtm=45be48r0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhelp.dropbox.com%2F&ref=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&hn=www.googleadservices.com&frm=0&tiba=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&npa=0&pscdl=noapi&auid=1826746185.1724940158&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf5rwBLzJFaVCcX7TRAxpcjzrOYb0NRLGrvl-11s5K4bAP6G8R&random=3503173485&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=db47a385-1792-4e3c-9db7-0101266265b3&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=3c7eb2fc-b8d3-41bc-a939-7d478e3f1cc7&tw_document_href=https%3A%2F%2Fhelp.dropbox.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o3jx0&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=924a7a2e-0d2b-4707-9657-1d56e70be6d4
Source: global traffic HTTP traffic detected: GET /engagement/getpixels?gid=15955 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A1%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2F%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_sq=%5B%5BB%5D%5D; s_nr30=1724940194074-New; s_tslv=1724940194076
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CPHv2PyumogDFdJaHgIdUag0bA;ps=1;cat=con-d00;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;num=9110791352867;ord=1;src=10906599;gdid=dYmQxMT;pcor=1079733023;type=universe;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=1869780945.1710294225? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLnehv6umogDFeVYHgId7dYHYQ;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=1826746185.1724940158;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://marketing.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKrsv_6umogDFRppHgIdbMQG2w;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=1869780945.1710294225? HTTP/1.1Host: 10906599.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmSQAq5QnFyCFsYvzpejnAxmrj4oK3WHwDuL1vrmcJ3AdCSohG-AMofc40s; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLnehv6umogDFeVYHgId7dYHYQ;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=*;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_sq=%5B%5BB%5D%5D; s_nr30=1724940197700-New; s_tslv=1724940197702
Source: global traffic HTTP traffic detected: GET /Pixel/Retarget/2166 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKrsv_6umogDFRppHgIdbMQG2w;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://10906599.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLnehv6umogDFeVYHgId7dYHYQ;src=10906599;type=universe;cat=con-d000;ord=1143887285069;npa=0;auiddc=*;ps=1;pcor=365677300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=2;gtm=45fe48r0v9135074486za200zb9102999092;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fmarketing.dropbox.com%2Fforgot%3Freferrer%3D HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=//cdn.bizible.com/scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKrsv_6umogDFRppHgIdbMQG2w;ps=1;cat=dbxun0;dma=0;frm=0;gcd=13n3n3n3n5;gcs=G111;gtm=45fe45f0v9135074486za200;npa=0;qty=1;src=10906599;gdid=dYmQxMT;pcor=732284485;type=busin001;epver=2;~oref=https%3A%2F%2Fhelp.dropbox.com%2F;auiddc=* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2F%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_h=-1777624096&_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200527&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&_biz_n=0&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=834807&cdn_o=a&_biz_z=1724940200528 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/bizible.js?account=//cdn.bizible.com/scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200530&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=399507&cdn_o=a&_biz_z=1724940200530 HTTP/1.1Host: cdn.bizibly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A2%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2F%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; bt-es-15955=0a22b63b-d7d3-4f85-b71a-a15045cb2980
Source: global traffic HTTP traffic detected: GET /ipv?_biz_r=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&_biz_h=-1777624096&_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200527&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&_biz_n=0&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=834807&cdn_o=a&_biz_z=1724940200528 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=7264af87c9ad438c8acaf30b9a8e49d0
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.166&r=stable&domain=help.dropbox.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u?_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200530&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=399507&cdn_o=a&_biz_z=1724940200530 HTTP/1.1Host: cdn.bizibly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=27d6e84954220f8cc0a418b7b1a9d900
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.08.22&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=7264af87c9ad438c8acaf30b9a8e49d0
Source: global traffic HTTP traffic detected: GET /log/ux_analytics HTTP/1.1Host: www.dropbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3; __Secure-dbx_consent={"consentType":1,"consentDate":"2024-08-29T14:02:00.662Z","expireDate":"2025-03-01T15:02:00.662Z","consentMonths":6,"categories":{"strictly necessary":true,"general marketing and advertising":true,"analytics":true,"performance and functionality":true,"social media advertising":true},"userInteracted":false,"numDots":1}; billing_cycle=yearly; dbx_js_analytics_id=AAA-SwGrjRJIQKJbSZGEvU-Z2S1fKi0poxotBD1tRLVH1Q; AMCVS_B2AAF3C959275C660A495E7B%40AdobeOrg=1; AMCV_B2AAF3C959275C660A495E7B%40AdobeOrg=179643557%7CMCIDTS%7C19965%7CMCMID%7C88489705034470489613177200639381916902%7CMCAAMLH-1725544955%7C6%7CMCAAMB-1725544955%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724947355s%7CNONE%7CMCSYNCSOP%7C411-19972%7CvVersion%7C5.5.0; _mkto_trk=id:077-ZJT-858&token:_mch-dropbox.com-1724940160552-65178; _fbp=fb.1.1724940167056.237211211357152337; at_check=true; coveo_visitorId=0abb08b8-9755-4ae8-af8b-09c09fe38a14; s_ips=907; s_vncm=1725163199147%26vn%3D1; s_ivc=true; s_inv=0; s_dur=1724940175155; s_cc=true; _gcl_au=1.1.1826746185.1724940158.1210573132.1724940179.1724940178; _ga=GA1.1.166989193.1724940179; _ga_FC61X05FK4=GS1.1.1724940187.1.0.1724940187.0.0.0; mbox=session#a08f40c60dc94cc9a3f80e53f74c2238#1724942049|PC#a08f40c60dc94cc9a3f80e53f74c2238.37_0#1788184989; _ga_Y268KZNQF3=GS1.1.1724940180.1.1.1724940191.0.0.0; gpv_pgn=help.dropbox.com%7Chome; s_tp=4382; s_ppv=help.dropbox.com%257Chome%2C21%2C21%2C21%2C907%2C4%2C1; gpv_c51=help.dropbox.com%2F; gpv_c_pagename=help.dropbox.com%7Chome; s_sq=%5B%5BB%5D%5D; _biz_uid=7264af87c9ad438c8acaf30b9a8e49d0; _biz_nA=2; s_nr30=1724940201301-New; s_tslv=1724940201304; _biz_pendingA=%5B%22u%3FmapType%3Decid%26mapValue%3DB2AAF3C959275C660A495E7B%2540AdobeOrg_88489705034470489613177200639381916902%26_biz_u%3D7264af87c9ad438c8acaf30b9a8e49d0%26_biz_l%3Dhttps%253A%252F%252Fhelp.dropbox.com%252F%26_biz_t%3D1724940200532%26_biz_i%3DDropbox%2520Help%2520Center%2520-%2520How%2520to%2520use%2520Dropbox%2520-%2520Dropbox%2520Help%26_biz_n%3D1%26a%3D%252F%252Fcdn.bizible.com%252Fscripts%252Fbizible.js%26rnd%3D95540%22%5D; _biz_flagsA=%7B%22Version%22%3A1%2C%22Ecid%22%3A%22213
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_88489705034470489613177200639381916902&_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200532&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&_biz_n=1&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=95540&cdn_o=a&_biz_z=1724940202535 HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=7264af87c9ad438c8acaf30b9a8e49d0
Source: global traffic HTTP traffic detected: GET /xdc.js?_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.08.22&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=7264af87c9ad438c8acaf30b9a8e49d0
Source: global traffic HTTP traffic detected: GET /u?mapType=ecid&mapValue=B2AAF3C959275C660A495E7B%40AdobeOrg_88489705034470489613177200639381916902&_biz_u=7264af87c9ad438c8acaf30b9a8e49d0&_biz_l=https%3A%2F%2Fhelp.dropbox.com%2F&_biz_t=1724940200532&_biz_i=Dropbox%20Help%20Center%20-%20How%20to%20use%20Dropbox%20-%20Dropbox%20Help&_biz_n=1&a=%2F%2Fcdn.bizible.com%2Fscripts%2Fbizible.js&rnd=95540&cdn_o=a&_biz_z=1724940202535 HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BUID=7264af87c9ad438c8acaf30b9a8e49d0
Source: global traffic HTTP traffic detected: GET /engagement/event?input=%7B%22globalId%22%3A%229cf7825b-7b54-4d4d-9419-e82e7362c80e%22%2C%22creativeId%22%3A%22%22%2C%22placementId%22%3A%22%22%2C%22goalId%22%3A%2215955%22%2C%22sessionId%22%3A%22409fdd39-ebea-43a6-bd47-7a7123c0b8c6%22%2C%22parentPublisherId%22%3A%22%22%2C%22publisherId%22%3A%22%22%2C%22siteId%22%3A%22%22%2C%22commonId%22%3A%22%22%2C%22heartbeat%22%3A3%2C%22url%22%3A%22https%3A%2F%2Fhelp.dropbox.com%2F%22%2C%22fingerprint%22%3A%22%22%2C%22fingerprintProvider%22%3A%22%22%7D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.dropbox.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fhelp.dropbox.com%2F&rl=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&if=false&ts=1724940205239&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&cdl=API_unavailable&it=1724940202331&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=329181751193634&ev=PageView&dl=https%3A%2F%2Fhelp.dropbox.com%2F&rl=https%3A%2F%2Fhelp.dropbox.com%2Fsecurity%2Fpassword-reset&if=false&ts=1724940205239&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724940167056.237211211357152337&cdl=API_unavailable&it=1724940202331&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://help.dropbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/329181751193634?v=2.9.166&r=stable&domain=help.dropbox.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: <a href="https://www.facebook.com/Dropbox" class="arbor-social-media-footer__link"> equals www.facebook.com (Facebook)
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: <a href="https://www.youtube.com/user/dropbox" class="arbor-social-media-footer__link"> equals www.youtube.com (Youtube)
Source: chromecache_827.2.dr, chromecache_633.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_827.2.dr, chromecache_744.2.dr, chromecache_633.2.dr, chromecache_680.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=bA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},eA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_827.2.dr, chromecache_633.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=E.YT;if(q)return q.ready&&q.ready(d),b;var r=E.onYouTubeIframeAPIReady;E.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=F.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_586.2.dr, chromecache_1017.2.dr, chromecache_951.2.dr, chromecache_413.2.dr, chromecache_443.2.dr, chromecache_744.2.dr, chromecache_922.2.dr, chromecache_642.2.dr, chromecache_386.2.dr, chromecache_737.2.dr, chromecache_680.2.dr, chromecache_460.2.dr String found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_472.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_472.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_472.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_827.2.dr, chromecache_744.2.dr, chromecache_633.2.dr, chromecache_680.2.dr String found in binary or memory: var GB=function(a,b,c,d,e){var f=zz("fsl",c?"nv.mwt":"mwt",0),g;g=c?zz("fsl","nv.ids",[]):zz("fsl","ids",[]);if(!g.length)return!0;var k=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ny(k,oy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.dropbox.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cfl.dropboxstatic.com
Source: global traffic DNS traffic detected: DNS query: fp.dropbox.com
Source: global traffic DNS traffic detected: DNS query: use1-turn.fpjs.io
Source: global traffic DNS traffic detected: DNS query: dropboxcaptcha.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: consent.dropbox.com
Source: global traffic DNS traffic detected: DNS query: marketing.dropbox.com
Source: global traffic DNS traffic detected: DNS query: assets.adobedtm.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: dropbox.demdex.net
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: static.xingcdn.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.xing.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: 077-zjt-858.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: 10906599.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: help.dropbox.com
Source: global traffic DNS traffic detected: DNS query: static.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: aem.dropbox.com
Source: global traffic DNS traffic detected: DNS query: cdn.dropboxexperiment.com
Source: global traffic DNS traffic detected: DNS query: www.emjcd.com
Source: global traffic DNS traffic detected: DNS query: dropboxinc.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: cdn.bttrack.com
Source: global traffic DNS traffic detected: DNS query: cj.dotomi.com
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: units.knotch.it
Source: global traffic DNS traffic detected: DNS query: dropboxproductionpmlw0l3v.analytics.org.coveo.com
Source: global traffic DNS traffic detected: DNS query: analytics.cloud.coveo.com
Source: global traffic DNS traffic detected: DNS query: dpiprodesntls.112.2o7.net
Source: global traffic DNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: zn2ri1gjooatabsaj-dropbox.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: js.zi-scripts.com
Source: global traffic DNS traffic detected: DNS query: hubfront.hushly.com
Source: global traffic DNS traffic detected: DNS query: ws.zoominfo.com
Source: global traffic DNS traffic detected: DNS query: cdn.krxd.net
Source: global traffic DNS traffic detected: DNS query: cdn.bizible.com
Source: global traffic DNS traffic detected: DNS query: cdn.bizibly.com
Source: unknown HTTP traffic detected: POST /2/client_metrics/record HTTP/1.1Host: www.dropbox.comConnection: keep-aliveContent-Length: 381sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: 7BivnCN5sOn1NLSlBqdgZO87X-Dropbox-Uid: -1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-dropbox-client-yaps-attribution: edison_atlasservlet.file_viewer-edison:prodsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dropbox.comSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyReferer: https://www.dropbox.com/scl/fi/ynnnbyb3zrpio02v509sn/Dynamic-Restaurant-Holdings-Inc.pdf?dl=0&oref=e&r=ACOq8ZoONHf1jUh20ubRxi4E5MU9pIaZv2vhsgthTydDXM0Ljan7WQ8gTk9P-8GK089V4nPeQrRsXEYW2pjaNvttBiZA__GNDO5uHW0wvgCtxl7TOhXT87LFBvjQ962s886gcYnB891QOaVoNwTF1DPizGhiypGI_k8GuCf_sMlo5rCdsaQ411I9Oa9U3AFxX4U&sm=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gvc=MjY2OTMzODY3MDE5ODE2OTQyMjc1NDUzNDczOTYxMTYzMTcyMjc2; t=7BivnCN5sOn1NLSlBqdgZO87; __Host-js_csrf=7BivnCN5sOn1NLSlBqdgZO87; __Host-ss=LcpopXXfO4; locale=en; ets=AdhDTi2OZjiOctLqbKeMgHaXT%2BKfgF0rs0LG4kLFwz/P7lF583mqV2v3jS8vin9m7aswl0AOUqS3wLNsfwMBrTlunpsgexOO2Px50C6hpscUgWETI1BNNSIsR1fibEDMJwUjxIzwcB4NZk1dRFn7/osOPFdAg4lzUlf5zvOp9BDyuA%3D%3D; __Host-logged-out-session=ChD0b78VBDsg2t%2FxYS0F+u5fEMb+wbYGGi5BS3d5SEd3OW41RGc0Y3NGNlpudTJMV0ZBTXFvTzl6bDAtYTNFSm1oa2k4MFp3
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4a4031e5656c48b297cc191983146d94Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8265b8717d65454aab2bbce01d1bfe24Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:01 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4ca715e4bd0c4a7a84a93609ed2c714cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:03 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 9e0d3d65ac434d36b9fc261860d9c1d8Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:07 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 073aabbd929b4e7ba1520cc63d63b768Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 14:02:08 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6ef80e33e08b481188e00f578d4c411cConnection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: f463599989ac47f4b1fa0bda828b5286Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: bb4698a1f32949d1bc29ae7f163ac57fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2cfaceac9ef74f77b3078f7ece03bca5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 609e0b5789224d359b7942fa31b419e2Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 6a22f9f10fb24808b3d862f098953302Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 24a94d2497fc46e8862c3c2afb149940Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 14:02:31 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 657cae33242c45c3a36f049ed6efc124Connection: closeContent-Length: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 7bed7ddbebf943a68126f40f16969c86Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:35 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 5c49ca64c32b48feb22e8f1c6aa7977eConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: c675d5025a674fd5bb50ff7a80fb766fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 2ab44b9f8bf642d9b84ec333a205fd55Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:37 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 5e5588f7a0cd4456a6b7928439f47005Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:38 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a893ea722c6b45cd83906c03188c5f5fConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:39 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a2c02dac9f3e4fedb68bb2ca69d403a5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:41 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 98adc722b2c4489e96db8a5cc079341cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; domain=.bttrack.com; expires=Wed, 27-Nov-2024 14:02:24 GMT; path=/; secure; SameSite=NoneX-ServerName: Track001-iadDate: Thu, 29 Aug 2024 14:02:24 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; domain=.bttrack.com; expires=Wed, 27-Nov-2024 14:02:29 GMT; path=/; secure; SameSite=NoneX-ServerName: Track004-iadDate: Thu, 29 Aug 2024 14:02:29 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:56 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0c93c7c55cbf46688f6a2dadc252fd95Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:57 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 4a525e588705429e9c109b62162b288cConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: ee7c4c565d3e4e3e9e58a1ef2f1fad2eConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: cbabfefb5b214a1997e0a42d35d8476aConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: aefa5ddbeea048758bcbd5cd3512a8e5Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:58 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: be6dde599d5b4ea9bd72b8109addbc14Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:02:59 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 8f96a1e5dfd34c219b8c567cb1073504Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 407a4197938042c4904deb3c20d0bea7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:00 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 694b4f17a760404fabd256e3ec9d8219Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:02 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fd2be6eff6204f86a8c094c77a064f01Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:06 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: dd7ff9a36d19487d923eb70fbf3a2e8bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:08 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 08969265050f4dc7aeda257afd28ea5eConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:12 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0bf8c373650e478fbd8d7114e5fb97c7Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1f54c7ba8e064d9b8b2fa16ba468c306Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 15aadde12cc3445b87d50331332366c1Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 81c12fedf3744480ab8ff884c79c6eb9Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:14 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 94008b845d74470f9a243a08fcee9405Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Dropbox-Is-Upstream-Batch: trueContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 3e4bc081a151474eb2375855163bad35Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 375a8317d153452788e6dae61bd9c3e0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:15 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 0789ae705cbc4032a84f22539c94508bConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:16 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 1db0bf7d17244988b8507adff7aecfaaConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:17 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: fb10daf350b042e0b8611e3f2d3ce534Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:19 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: 102c56dcc1904bf9afd349162132052dConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private,no-cachePragma: no-cacheContent-Type: text/htmlExpires: -1Set-Cookie: GLOBALID=2uKlc8-sIBd987Fnp3u4HWf-B3MEJyn5dXE45QvPIbsOOLtocA_C1fvO5hyuZvZSJWr2P_e3epQC4TM1; domain=.bttrack.com; expires=Wed, 27-Nov-2024 14:03:03 GMT; path=/; secure; SameSite=NoneX-ServerName: Track001-iadDate: Thu, 29 Aug 2024 14:03:02 GMTConnection: closeContent-Length: 1245Strict-Transport-Security: max-age=31536000;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundStrict-Transport-Security: max-age=31536000; includeSubDomainsContent-Length: 1233Content-Type: text/htmlDate: Thu, 29 Aug 2024 14:03:25 GMTServer: envoyStrict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache, no-storeVary: Accept-EncodingX-Dropbox-Response-Origin: far_remoteX-Dropbox-Request-Id: a5a96b40af2c4e08830fe0c6a1b269e5Connection: close
Source: chromecache_712.2.dr, chromecache_1026.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_407.2.dr String found in binary or memory: http://dbushell.com/
Source: chromecache_572.2.dr, chromecache_387.2.dr String found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_572.2.dr, chromecache_387.2.dr, chromecache_712.2.dr, chromecache_1026.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_712.2.dr, chromecache_1026.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_989.2.dr, chromecache_882.2.dr, chromecache_564.2.dr, chromecache_825.2.dr String found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_712.2.dr, chromecache_1026.2.dr String found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_682.2.dr String found in binary or memory: http://schema.org/ImageObject
Source: chromecache_712.2.dr, chromecache_1026.2.dr, chromecache_968.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_711.2.dr, chromecache_810.2.dr, chromecache_651.2.dr, chromecache_731.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_652.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_1028.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_443.2.dr, chromecache_386.2.dr, chromecache_569.2.dr, chromecache_1028.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_758.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/aem/favicon32.ico
Source: chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Lightbulb.svg
Source: chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/PersonMultiple.svg
Source: chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/dmep/assets/dwg-assets/icons/Sprout.svg
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/Facebook.svg
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/Twitter.svg
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/experience/icons/YouTube.svg
Source: chromecache_834.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/community.svg
Source: chromecache_834.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/contact.svg
Source: chromecache_834.2.dr String found in binary or memory: https://aem.dropbox.com/cms/content/dam/dropbox/www/en-us/help/twitter.svg
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.44f6a14b82bc196abe
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-base.7bba99b251c4ec466e
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-coveo.40a03dd75529d1abf
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/dropbox-dmep/clientlibs/clientlib-dependencies.a66a660587
Source: chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-birch-help/clientlib-all/res
Source: chromecache_834.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-birch/clientlib-all/resource
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://aem.dropbox.com/cms/etc.clientlibs/settings/wcm/designs/dropbox-common/clientlib-search-help
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_658.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC03456e1f187e4fef9e79cdeeb165cb1
Source: chromecache_943.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC0776e2290157487c9ceb3207957049d
Source: chromecache_408.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC07e99ffb24cd457281cba32c3746145
Source: chromecache_452.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC13dc02c955f84732b33c5fc8e133a0c
Source: chromecache_628.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC291d301d8bb74f26bc8ef3d5c04a2c6
Source: chromecache_442.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC2956b229dc74471098a98b0a9e791af
Source: chromecache_792.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC388cd7fa3bf94c2a9f27ea5aa15bb46
Source: chromecache_1006.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC3ba5eff6c74a4d82a041d302e9fae73
Source: chromecache_783.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC5525b83175274244aaf6aafb2edbd4a
Source: chromecache_817.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC5db07090831249d99e0c3c75e3550c9
Source: chromecache_545.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC658ef5ab5acf461382816954ba0be86
Source: chromecache_840.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC71eebe3cede34629bafc28dfd7ad26c
Source: chromecache_395.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC73b43ff2930f4c208efe580cf372e2a
Source: chromecache_670.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC7bb6483a6eb144bdb83233b156810be
Source: chromecache_842.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC80c3130db80b45d481140b5777f1e0b
Source: chromecache_761.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC8611efcb20ae4db4a1be3acedb5a0ad
Source: chromecache_466.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC86679092d9794fad80c5daa85619f2c
Source: chromecache_965.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RC87151afc7cae4e44834693e6e8a856e
Source: chromecache_695.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCa0914b5508224d108dacfda426a42c1
Source: chromecache_634.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCb16ed6f8d6e3452a9488224e60475c2
Source: chromecache_939.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCb3cd30c56f304daabb0c417e0e4e776
Source: chromecache_397.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCbcd51e012ae04a6ea86ce0ffa59a384
Source: chromecache_592.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCdbbefbb38095465699560564dcab798
Source: chromecache_772.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCe690552bddfc46dca5fe49d183e8b40
Source: chromecache_566.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCe74f1f9a70fa42d8bd28c7e4c565b86
Source: chromecache_853.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCee5dacdc9e894137860e1518215a97c
Source: chromecache_856.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/e919d3a3b302/RCeef92edf2af249efba00de109b214e0
Source: chromecache_502.2.dr, chromecache_668.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/5feae65e0b10/launch-9b21c433d0d6.js
Source: chromecache_475.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC01705d55b500438d98640462e691aff
Source: chromecache_777.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC08382622d55e4ed9a634a9fdf1f192c
Source: chromecache_647.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC0ba3fb10517843538123e1d5545fb83
Source: chromecache_400.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC0f0cbedc241a4a458a5d50a6715f430
Source: chromecache_841.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC284e54946cd14d06a5b0329fd43913e
Source: chromecache_599.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC292f48a683a54234b14ac52c8546146
Source: chromecache_403.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC2d617739cae94d4298177613c063346
Source: chromecache_426.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC2f4937c77e7f4520bf1afcd4dc05643
Source: chromecache_1029.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC36ec432e49d1414d8315043298895a0
Source: chromecache_608.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC4aa090696c4848fa80b95e0b7401b12
Source: chromecache_600.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC7ac1ebce396749b78cfc1d982c6f4b4
Source: chromecache_607.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RC83ef0d2bf2144345adcab48361dbf2c
Source: chromecache_1001.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/0e6172ae0edb/RCd5aa7b3bf46c467d9a15c3e8cd4cc5b
Source: chromecache_806.2.dr, chromecache_931.2.dr String found in binary or memory: https://assets.adobedtm.com/7c31e7b46b8e/9dcadd4de4c8/launch-66d9d0d366b7.js
Source: chromecache_786.2.dr, chromecache_887.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement.js
Source: chromecache_925.2.dr, chromecache_467.2.dr String found in binary or memory: https://assets.adobedtm.com/extensions/EPc7341b33570d4c988798fc9f0093d4b2/AppMeasurement_Module_Acti
Source: chromecache_923.2.dr, chromecache_532.2.dr String found in binary or memory: https://assets.dropbox.com
Source: chromecache_989.2.dr, chromecache_882.2.dr, chromecache_564.2.dr, chromecache_825.2.dr String found in binary or memory: https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://blog.dropbox.com
Source: chromecache_756.2.dr, chromecache_943.2.dr String found in binary or memory: https://bttrack.com/Pixel/Retarget/2452
Source: chromecache_961.2.dr, chromecache_985.2.dr String found in binary or memory: https://bttrack.com/engagement/js?goalId=15955&cb=
Source: chromecache_586.2.dr, chromecache_827.2.dr, chromecache_1017.2.dr, chromecache_951.2.dr, chromecache_413.2.dr, chromecache_443.2.dr, chromecache_744.2.dr, chromecache_633.2.dr, chromecache_922.2.dr, chromecache_642.2.dr, chromecache_424.2.dr, chromecache_386.2.dr, chromecache_737.2.dr, chromecache_680.2.dr, chromecache_460.2.dr, chromecache_913.2.dr, chromecache_569.2.dr, chromecache_845.2.dr, chromecache_1028.2.dr, chromecache_843.2.dr, chromecache_846.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_804.2.dr, chromecache_634.2.dr, chromecache_417.2.dr, chromecache_1029.2.dr String found in binary or memory: https://cdn.bttrack.com/js/15955/analytics/1.0/analytics.min.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://cdn.dropboxexperiment.com
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_990.2.dr, chromecache_472.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_859.2.dr, chromecache_670.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_990.2.dr, chromecache_472.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_682.2.dr String found in binary or memory: https://dash.dropbox.com/help-center
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_751.2.dr, chromecache_435.2.dr, chromecache_803.2.dr, chromecache_457.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_773.2.dr, chromecache_787.2.dr String found in binary or memory: https://dropbox-api.arkoselabs.com/v2/
Source: chromecache_544.2.dr, chromecache_740.2.dr String found in binary or memory: https://dropbox.com/ux_analytics
Source: chromecache_682.2.dr String found in binary or memory: https://dropboxproductionpmlw0l3v.org.coveo.com/rest/search
Source: chromecache_712.2.dr, chromecache_1026.2.dr String found in binary or memory: https://experience-stg.dropbox.com
Source: chromecache_712.2.dr, chromecache_834.2.dr, chromecache_1026.2.dr, chromecache_682.2.dr String found in binary or memory: https://experience.dropbox.com
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://experience.dropbox.com/customer-stories
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/id-id/
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/ja-jp/
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/ko-kr/
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/nb-no/
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://experience.dropbox.com/partner-locator
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/ru-ru/
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://experience.dropbox.com/sitemap
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/th-th/
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://experience.dropbox.com/zh-cn/
Source: chromecache_1026.2.dr String found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh6UVSwaPGQ3q5d0N7w.woff2)
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh6UVSwiPGQ3q5d0.woff2)
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh7USSwaPGQ3q5d0N7w.woff2)
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6u9w4BMUTPHh7USSwiPGQ3q5d0.woff2)
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6uyw4BMUTPHjx4wXiWtFCc.woff2)
Source: chromecache_591.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v20/S6uyw4BMUTPHjxAwXiWtFCfQ7A.woff2)
Source: chromecache_1043.2.dr, chromecache_449.2.dr String found in binary or memory: https://github.com/ApoorvSaxena/lozad.js
Source: chromecache_989.2.dr, chromecache_882.2.dr, chromecache_564.2.dr, chromecache_825.2.dr String found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_989.2.dr, chromecache_882.2.dr, chromecache_564.2.dr, chromecache_825.2.dr String found in binary or memory: https://github.com/jquery/globalize
Source: chromecache_497.2.dr, chromecache_576.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_758.2.dr String found in binary or memory: https://google.com
Source: chromecache_758.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_459.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11087776657/?random
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/?fallback=true
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/account-access
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/account-access/find-account-email
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/account-access/find-admin
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/account-access/lost-email-access
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/account-settings
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/backup
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/billing
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/billing/change-information
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/capture
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/create-upload
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/da-dk
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/da-dk/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/de-de
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/de-de/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/delete-restore
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/es-es
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://help.dropbox.com/es-es/
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/es-es/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/es-la
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/es-la/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr
Source: chromecache_917.2.dr, chromecache_527.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/fr-fr/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/id-id
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/id-id/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/installs
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/integrations
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/it-it
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/it-it/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/ja-jp
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/ja-jp/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/ko-kr
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/ko-kr/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/ms-my
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/ms-my/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/nb-no
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/nb-no/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/nl-nl
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/nl-nl/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/organize
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/organize/how-to-use-dropbox-backup
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/passwords
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/pl-pl
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/pl-pl/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/plans
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/pt-br
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/pt-br/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/replay
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/ru-ru
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/ru-ru/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/search-results
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/security
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/security/accept-vault-trusted-contact-invitation
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/security/cookies
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/security/expired-password
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/security/password-reset
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/security/password-reset?fallback=true
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/security/secure-password
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/security/vault-add-trusted-contact
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/share
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/share/share-file-or-folder
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/sign
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/storage-space
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/sv-se
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/sv-se/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/sync
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/transfer
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/view-edit
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/zh-cn
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/zh-cn/security/password-reset
Source: chromecache_682.2.dr String found in binary or memory: https://help.dropbox.com/zh-tw
Source: chromecache_834.2.dr String found in binary or memory: https://help.dropbox.com/zh-tw/security/password-reset
Source: chromecache_498.2.dr, chromecache_998.2.dr, chromecache_395.2.dr, chromecache_841.2.dr String found in binary or memory: https://hubfront.hushly.com/embed.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://investors.dropbox.com
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://jobs.dropbox.com
Source: chromecache_682.2.dr String found in binary or memory: https://learn.dropbox.com
Source: chromecache_682.2.dr String found in binary or memory: https://learn.dropbox.com/
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://meet.google.com
Source: chromecache_602.2.dr, chromecache_652.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_758.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_1031.2.dr, chromecache_454.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_586.2.dr, chromecache_827.2.dr, chromecache_1017.2.dr, chromecache_951.2.dr, chromecache_413.2.dr, chromecache_443.2.dr, chromecache_744.2.dr, chromecache_633.2.dr, chromecache_922.2.dr, chromecache_642.2.dr, chromecache_424.2.dr, chromecache_386.2.dr, chromecache_737.2.dr, chromecache_680.2.dr, chromecache_460.2.dr, chromecache_913.2.dr, chromecache_569.2.dr, chromecache_845.2.dr, chromecache_1028.2.dr, chromecache_843.2.dr, chromecache_846.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_482.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_1031.2.dr, chromecache_454.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_840.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=4373&time=
Source: chromecache_989.2.dr, chromecache_882.2.dr, chromecache_564.2.dr, chromecache_1025.2.dr, chromecache_825.2.dr, chromecache_659.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_898.2.dr, chromecache_746.2.dr, chromecache_919.2.dr, chromecache_480.2.dr, chromecache_551.2.dr, chromecache_691.2.dr, chromecache_795.2.dr, chromecache_712.2.dr, chromecache_929.2.dr, chromecache_1026.2.dr, chromecache_1003.2.dr, chromecache_1021.2.dr, chromecache_568.2.dr, chromecache_389.2.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_1003.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_482.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_448.2.dr, chromecache_666.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_834.2.dr String found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_834.2.dr String found in binary or memory: https://schema.org/ListItem
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://sign.dropbox.com
Source: chromecache_448.2.dr, chromecache_666.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_448.2.dr, chromecache_666.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_832.2.dr String found in binary or memory: https://sourcegraph.pp.dropbox.com/server/-/blob/configs/security/csp/metaserver.yaml#L202
Source: chromecache_789.2.dr, chromecache_400.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/2/coveoua.js
Source: chromecache_780.2.dr, chromecache_761.2.dr String found in binary or memory: https://static.cloud.coveo.com/coveo.analytics.js/latest/coveoua.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/CoveoJsSearch.Lazy.min.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/cultures/en.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10092/7/js/templates/templates.js
Source: chromecache_407.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff
Source: chromecache_407.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff2
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/css/CoveoFullSearch.css
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.10107/js/CoveoJsSearch.Lazy.min.js
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://static.cloud.coveo.com/searchui/v2.9856/8/css/CoveoFullSearch.min.css
Source: chromecache_723.2.dr, chromecache_397.2.dr String found in binary or memory: https://static.xingcdn.com/xingtrk/index.js
Source: chromecache_407.2.dr String found in binary or memory: https://staticdev.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff
Source: chromecache_407.2.dr String found in binary or memory: https://staticdev.cloud.coveo.com/searchui/v2.10107/0/fonts/lato.woff2
Source: chromecache_827.2.dr, chromecache_951.2.dr, chromecache_633.2.dr, chromecache_642.2.dr, chromecache_845.2.dr, chromecache_843.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_672.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_482.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_673.2.dr, chromecache_628.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/conv?cid=
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_965.2.dr, chromecache_647.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/events.js
Source: chromecache_891.2.dr, chromecache_661.2.dr, chromecache_965.2.dr, chromecache_647.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.css
Source: chromecache_661.2.dr, chromecache_965.2.dr String found in binary or memory: https://tags.srv.stackadapt.com/sa.jpeg
Source: chromecache_586.2.dr, chromecache_510.2.dr, chromecache_827.2.dr, chromecache_1017.2.dr, chromecache_951.2.dr, chromecache_692.2.dr, chromecache_413.2.dr, chromecache_443.2.dr, chromecache_744.2.dr, chromecache_633.2.dr, chromecache_922.2.dr, chromecache_642.2.dr, chromecache_461.2.dr, chromecache_424.2.dr, chromecache_1031.2.dr, chromecache_386.2.dr, chromecache_737.2.dr, chromecache_680.2.dr, chromecache_460.2.dr, chromecache_913.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_1031.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_1031.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_1031.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_1031.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=1j8105507475
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_454.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1826746185.1724940158
Source: chromecache_1031.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=165618482557
Source: chromecache_1031.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/dv3?adg_id=166070246815
Source: chromecache_510.2.dr, chromecache_692.2.dr, chromecache_461.2.dr, chromecache_454.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156754902475
Source: chromecache_454.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=170984343984
Source: chromecache_834.2.dr String found in binary or memory: https://twitter.com/DropboxSupport
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://twitter.com/dropbox
Source: chromecache_1018.2.dr String found in binary or memory: https://ws.zoominfo.com
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.docsend.com/?utm_medium=Referral&utm_source=Dropbox%20Web%20Referral&utm_campaign=dbx-fo
Source: chromecache_752.2.dr, chromecache_415.2.dr String found in binary or memory: https://www.dropbox.com
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/about
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/ai-principles
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/app-integrations
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/business
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/business/partners
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/business/solutions
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/contact
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/dash
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/desktop
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/developers
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/early-access
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/enterprise
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/esg
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/cloud-storage/file-backup
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/cloud-storage/photos
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/content-collaboration/screen-recorder
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/content-collaboration/transcribe-recordings
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/productivity/electronic-signature
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/productivity/pdf-editor
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/security
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/security/passwords
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/share/file-transfer
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/share/send-large-files
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/features/share/send-long-videos
Source: chromecache_834.2.dr String found in binary or memory: https://www.dropbox.com/login
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/mobile
Source: chromecache_964.2.dr String found in binary or memory: https://www.dropbox.com/pithos/marketing_tracker_service
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/pithos/privacy_consent
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/plans
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/plus
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/pro
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/product-updates
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/refer
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/support
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/templates
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropbox.com/terms
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Create-upload-and-share/sendtoemail-problems/td-p/789205
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Delete-edit-and-organize/Deleting-a-folder/td-p/788132
Source: chromecache_834.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Delete-edit-and-organize/Shared-folder-member-cannot-delete-files-to
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Dropbox-API-Support-Feedback/Error-404-Server-remote-no-found/td-p/7
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/English/ct-p/English
Source: chromecache_834.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Security-and-Permissions/Our-password-holder-has-deceased-how-can-we
Source: chromecache_834.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/Security-and-Permissions/Update-not-reset-password-on-phone/td-p/747
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/View-download-and-export/My-app-has-been-constantly-syncing-4-files/
Source: chromecache_682.2.dr String found in binary or memory: https://www.dropboxforum.com/t5/View-download-and-export/Right-click-menu-in-File-Explorer-is-missin
Source: chromecache_499.2.dr, chromecache_466.2.dr String found in binary or memory: https://www.emjcd.com/u?TYPE=425882&CID=1562974&METHOD=IMG
Source: chromecache_1017.2.dr, chromecache_922.2.dr, chromecache_737.2.dr, chromecache_648.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_758.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_686.2.dr, chromecache_428.2.dr, chromecache_429.2.dr, chromecache_911.2.dr, chromecache_525.2.dr, chromecache_394.2.dr, chromecache_836.2.dr, chromecache_518.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1000051215/?random
Source: chromecache_1007.2.dr, chromecache_512.2.dr, chromecache_585.2.dr, chromecache_902.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/753970383/?random
Source: chromecache_1024.2.dr, chromecache_894.2.dr, chromecache_1039.2.dr, chromecache_482.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_758.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_758.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_586.2.dr, chromecache_413.2.dr, chromecache_744.2.dr, chromecache_680.2.dr, chromecache_460.2.dr, chromecache_913.2.dr, chromecache_846.2.dr, chromecache_758.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_443.2.dr, chromecache_386.2.dr, chromecache_569.2.dr, chromecache_1028.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_490.2.dr, chromecache_475.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js??id=AW-1000051215&l=dataLayer&cx=c
Source: chromecache_729.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_972.2.dr, chromecache_599.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-10906599&l=dataLayer&cx=c
Source: chromecache_586.2.dr, chromecache_413.2.dr, chromecache_744.2.dr, chromecache_680.2.dr, chromecache_460.2.dr, chromecache_913.2.dr, chromecache_846.2.dr, chromecache_758.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_894.2.dr, chromecache_482.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.
Source: chromecache_1039.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js
Source: chromecache_1024.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
Source: chromecache_834.2.dr, chromecache_423.2.dr, chromecache_1006.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=4a897efb-0052-440f-82be-86256c8450d2
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.knotch-cdn.com/unit/latest/knotch.min.js
Source: chromecache_827.2.dr, chromecache_951.2.dr, chromecache_633.2.dr, chromecache_642.2.dr, chromecache_845.2.dr, chromecache_843.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_605.2.dr String found in binary or memory: https://www.xing.com
Source: chromecache_605.2.dr String found in binary or memory: https://www.xing.com/
Source: chromecache_526.2.dr, chromecache_896.2.dr String found in binary or memory: https://www.xing.com/ads-tracking/api/ad_delivery_conversion_
Source: chromecache_526.2.dr, chromecache_896.2.dr String found in binary or memory: https://www.xing.com/xas/api/tracking_pixel_verification
Source: chromecache_827.2.dr, chromecache_633.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_834.2.dr, chromecache_682.2.dr String found in binary or memory: https://www.youtube.com/user/dropbox
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50622 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 50748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50578
Source: unknown Network traffic detected: HTTP traffic on port 50793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50583
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50586
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50587
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50592
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 50700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 50768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50558
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50553
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50555
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50562
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50561
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50499
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 50799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50248 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50707 version: TLS 1.2
Source: classification engine Classification label: clean3.win@29/1036@226/67
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,8512218285145183753,18371927975461951304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dropbox.com/l/scl/AADriJEkNh5jYhZUnAq4fJPSVnVUyk8YxOQ"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,8512218285145183753,18371927975461951304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs