Windows Analysis Report
https://decktop.us/MUYKd1

Overview

General Information

Sample URL: https://decktop.us/MUYKd1
Analysis ID: 1501294
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://quantumluminaa.sa.com/N2AB1/ Avira URL Cloud: Label: malware

Phishing

barindex
Source: Chrome DOM: 2.0 OCR Text: General Filters, lnc Access the complete project specifications on the highlighted directory below; this document is shared in Adobe Acrobat format. CLICK HERE TO VIEW/DOWNLOD BID SPECIFICATIONS
Source: Chrome DOM: 2.4 OCR Text: General Filters, lnc General Filters Inc. Access the complete project specifications on the highlighted directory below; this document is shared in Adobe Acrobat format. CLICK HERE TO VIEW/DOWNLOAD BID SPECIFICATIONS ted by decktopus
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:58367 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49506 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.142:443 -> 192.168.2.17:49510 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.17:49499 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.17:58365 -> 162.159.36.2:53
Source: global traffic HTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global traffic HTTP traffic detected: GET /MUYKd1 HTTP/1.1Host: decktop.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /share/MUYKd1 HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/main.575a8867.css HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.decktopus.com/share/MUYKd1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env.js HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/share/MUYKd1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.cca6725e.js HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/share/MUYKd1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env.js HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wlpt+KdLRR5LY7a&MD=WRyftdZa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /static/js/main.cca6725e.js HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/public/decks/MUYKd1 HTTP/1.1Host: apiv21.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.decktopus.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rw.js HTTP/1.1Host: affiliate.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944612467%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /nr.js HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/share/MUYKd1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944612467%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /api/public/decks/MUYKd1 HTTP/1.1Host: apiv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944612523%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /api/public/decks/4156935/slides/17419961/data/5588782 HTTP/1.1Host: apiv21.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.decktopus.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/Sailec-Medium.d5050408323b1d11f631.woff2 HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.decktopus.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.decktopus.com/static/css/main.575a8867.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944612523%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /static/media/watermark.b49f9fb0a26da9372a32352cbddc8bfd.svg HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.decktopus.com/share/MUYKd1/1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944612523%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /static/recorder.js?v=1.151.0 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rw.js HTTP/1.1Host: affiliate.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D
Source: global traffic HTTP traffic detected: GET /decide/?v=3&ip=1&_=1724944612470&ver=1.151.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/?ip=1&_=1724944612525&ver=1.151.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1624391/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.js?key=iavczyxvxovxsvex575j73fd HTTP/1.1Host: sibautomation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/public/decks/4156935/visit HTTP/1.1Host: apiv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /api/public/decks/4156935/slides/17419961/data/5588782 HTTP/1.1Host: apiv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eval/65dc8b71b13dd50fd060d125/eyJraW5kIjoidXNlciIsImtleSI6IlVTRVJfQU5OTVlTIiwibmFtZSI6IlVzZXIgQW5vbnltb3VzIiwiZW1haWwiOiJ1c2VyX2Fubm15c0BkZWNrdG9wdXMuY29tIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/Sailec-Regular.307c4fb7f8da8e0a7fa0.woff2 HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.decktopus.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.decktopus.com/static/css/main.575a8867.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /users/2704600/b70baad4-47d6-4daf-a2fb-1c26609024a6.png?Expires=1725031015&Key-Pair-Id=K295BWQCL741S6&Signature=YKhNuFWqGVvRChERRRzbIG2Z~36Hi8KhR~UwmKETcJzKyB5eVowX2ugeg16-5RFX9-WP71itl9MX1EIoS9Ot5FkLa6FmbJNtGKLPzyMhF4ZAui2O0qWtgszLjt9TZDvpZEhRc6c5TS3FJeHyPGmJ~mFWrD9ArQkl1MnHb~adaWsYwrJ2IlHkISDsRELEkMlMyzMq4wUDFtlTrWXncgoQ-snIuGIc-pNja8wHTn0T1EOb9MWTPvLXXFrk5WmRRjjW-IpmXK23o1iWCpWr3RIAeyKrYgWddGdqHqWV-f5kHi37OAWcOmJM51-UKCAJloofdcxVKsAX8ysY1GxUGAJFIQ__ HTTP/1.1Host: cfv21.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /nr.js HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /static/recorder.js?v=1.151.0 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sa.js?key=iavczyxvxovxsvex575j73fd HTTP/1.1Host: sibautomation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1624391/trc/3/json?tim=1724944614811&data=%7B%22id%22%3A944%2C%22ii%22%3A%22%2Fshare%2Fmuykd1%2F1%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1724944614802%2C%22cv%22%3A%2220240822-5-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Ddecktopusyazlmanonimirketi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1724944614810%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%22%2C%22tos%22%3A1%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?key=iavczyxvxovxsvex575j73fd&cuid=6e32625a-90cb-4beb-a0d2-d4e4829a00de&ma_url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&sib_type=page&ma_title=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&sib_name=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&ma_referrer=&ma_path=%2Fshare%2FMUYKd1%2F1 HTTP/1.1Host: in-automate.brevo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1624391/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/public/decks/4156935/visit HTTP/1.1Host: apiv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yDoa5C0vW34VHAleq5ql1Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /static/media/watermark.b49f9fb0a26da9372a32352cbddc8bfd.svg HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614; sib_cuid=6e32625a-90cb-4beb-a0d2-d4e4829a00de
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10970373263/?random=1724944615334&cv=11&fst=1724944615334&bg=ffffff&guid=ON&async=1&gtm=45be48r0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=904122771.1724944614&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/10970373263?random=1724944615334&cv=11&fst=1724944615334&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=904122771.1724944614&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/934841733790287?v=2.9.166&r=stable&domain=app.decktopus.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668
Source: global traffic HTTP traffic detected: GET /1624391/trc/3/json?tim=1724944614811&data=%7B%22id%22%3A944%2C%22ii%22%3A%22%2Fshare%2Fmuykd1%2F1%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1724944614802%2C%22cv%22%3A%2220240822-5-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%3F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Ddecktopusyazlmanonimirketi-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1724944614810%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1%22%2C%22tos%22%3A1%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668
Source: global traffic HTTP traffic detected: GET /api/public/decks/4156935/visit HTTP/1.1Host: apiv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614
Source: global traffic HTTP traffic detected: GET /users/2704600/b70baad4-47d6-4daf-a2fb-1c26609024a6.png?Expires=1725031015&Key-Pair-Id=K295BWQCL741S6&Signature=YKhNuFWqGVvRChERRRzbIG2Z~36Hi8KhR~UwmKETcJzKyB5eVowX2ugeg16-5RFX9-WP71itl9MX1EIoS9Ot5FkLa6FmbJNtGKLPzyMhF4ZAui2O0qWtgszLjt9TZDvpZEhRc6c5TS3FJeHyPGmJ~mFWrD9ArQkl1MnHb~adaWsYwrJ2IlHkISDsRELEkMlMyzMq4wUDFtlTrWXncgoQ-snIuGIc-pNja8wHTn0T1EOb9MWTPvLXXFrk5WmRRjjW-IpmXK23o1iWCpWr3RIAeyKrYgWddGdqHqWV-f5kHi37OAWcOmJM51-UKCAJloofdcxVKsAX8ysY1GxUGAJFIQ__ HTTP/1.1Host: cfv21.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614; _ga=GA1.1.2114307516.1724944616; _ga_RDRSM8WPZJ=GS1.1.1724944615.1.0.1724944615.60.0.1596719452
Source: global traffic HTTP traffic detected: GET /config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi/tooltips HTTP/1.1Host: api.gleap.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Gleap-Id: d26394f5-138d-46b0-b744-a54230d258c0Gleap-Hash: 609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Api-Token: r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHisec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi?lang=en HTTP/1.1Host: api.gleap.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Gleap-Id: d26394f5-138d-46b0-b744-a54230d258c0Gleap-Hash: 609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;charset=UTF-8Api-Token: r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHisec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-RDRSM8WPZJ&gacid=2114307516.1724944616&gtm=45je48r0v893194734z8830215601za200zb830215601&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=11880741 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10970373263/?random=1724944615334&cv=11&fst=1724943600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=904122771.1724944614&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf8DEhG9uM7wm0prCDnp8SDJKcbIEWmQ&random=996084556&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10970373263/?random=1724944615334&cv=11&fst=1724944615334&bg=ffffff&guid=ON&async=1&gtm=45be48r0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=904122771.1724944614&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.decktopus.com/share/MUYKd1/1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/934841733790287?v=2.9.166&r=stable&domain=app.decktopus.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi/tooltips HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=934841733790287&ev=PageView&dl=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&rl=&if=false&ts=1724944616809&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724944616806.295182205204214750&cs_est=true&ler=empty&cdl=API_unavailable&it=1724944615421&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi?lang=en HTTP/1.1Host: api.gleap.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=934841733790287&ev=PageView&dl=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&rl=&if=false&ts=1724944616809&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724944616806.295182205204214750&cs_est=true&ler=empty&cdl=API_unavailable&it=1724944615421&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?uid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xNDk=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/10970373263/?random=1724944615334&cv=11&fst=1724943600000&bg=ffffff&guid=ON&async=1&gtm=45be48r0v893181767z8830215601za201zb830215601&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&hn=www.googleadservices.com&frm=0&tiba=Decktopus%20%7C%20Create%20Better%20Presentations%20%7C%20AI%20Presentation%20Assistant&npa=0&pscdl=noapi&auid=904122771.1724944614&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnf8DEhG9uM7wm0prCDnp8SDJKcbIEWmQ&random=996084556&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=934841733790287&ev=PageView&dl=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&rl=&if=false&ts=1724944616809&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724944616806.295182205204214750&cs_est=true&ler=empty&cdl=API_unavailable&it=1724944615421&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=1562&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=1500&msa=0&rv=1&tim=1724944616371&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /nr-spa-1.250.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.decktopus.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=934841733790287&ev=PageView&dl=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&rl=&if=false&ts=1724944616809&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.1.1724944616806.295182205204214750&cs_est=true&ler=empty&cdl=API_unavailable&it=1724944615421&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.decktopus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.decktopus.com/share/MUYKd1/1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614; sib_cuid=6e32625a-90cb-4beb-a0d2-d4e4829a00de; _ga=GA1.1.2114307516.1724944616; _ga_RDRSM8WPZJ=GS1.1.1724944615.1.0.1724944615.60.0.1596719452; _fbp=fb.1.1724944616806.295182205204214750
Source: global traffic HTTP traffic detected: GET /nr-spa-1.250.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=21797&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0&af=err,xhr,stn,ins,spa&be=2304&fe=18682&dc=11904&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1724944598246,%22n%22:0,%22f%22:938,%22dn%22:939,%22dne%22:954,%22c%22:954,%22s%22:954,%22ce%22:1672,%22rq%22:1673,%22rp%22:2304,%22rpe%22:2314,%22di%22:3307,%22ds%22:14207,%22de%22:14208,%22dc%22:20981,%22l%22:20981,%22le%22:20986%7D,%22navigation%22:%7B%7D%7D&fp=15050&fcp=15050 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=4567&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=3000&msa=0&rv=1&tim=1724944619376&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944619571&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.decktopus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_EPRVh4HnMtsZmdGbBkiWbbXjOHbrZDqmCA637H2IYwz_posthog=%7B%22distinct_id%22%3A%2201919eb5-fc74-7572-ae91-20bd9563afde%22%2C%22%24sesid%22%3A%5B1724944613688%2C%2201919eb5-fc73-7ecf-bc1d-fee21815cccc%22%2C1724944612467%5D%7D; _gcl_au=1.1.904122771.1724944614; sib_cuid=6e32625a-90cb-4beb-a0d2-d4e4829a00de; _ga=GA1.1.2114307516.1724944616; _ga_RDRSM8WPZJ=GS1.1.1724944615.1.0.1724944615.60.0.1596719452; _fbp=fb.1.1724944616806.295182205204214750
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6CtFG2F3P38AOOA7sYuhXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=22447&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944624233&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=10577&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=6000&msa=0&rv=1&tim=1724944625386&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: twk9M6KQyivy1lvthHYzag==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=32443&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=32445&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=32444&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iZnnD91Ht2ybMzeSJYG0Zg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944632445&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944636292&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wlpt+KdLRR5LY7a&MD=WRyftdZa HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dIkrn7+oKZxQoJmoheIZwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=22588&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=12000&msa=0&rv=1&tim=1724944637397&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=42453&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=42452&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AyL5qg2WNGsUGvGRIOSMEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944644709&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zHVRso/D4ntKs1qoeA7SDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=52454&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wB92JRZwUsJY3FJH46d9KA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944656323&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=62456&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=46593&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=24000&msa=0&rv=1&tim=1724944661402&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DGUqInmSCbjEclGcnCD+Xg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAQdBVISaIaVxyxWEd4/z0oLAEXjwpPd5tSggs8So/3uqFDHPfTqWG18HpKHqxilQL6O9Z42tLJ%2BF/xyzErn%2BbLQFinq9X3XN044C1gv%2BeDgxzVuqDD%2By4tK2DWtK8sDLlyPND%2BkGI1Ly9NYY2F4spFXEoLL9HHkU%2BJg8yv%2BBwnTe/UK3T48DNSf5fYu6Zt/tf5RAOALU/i2vtvdf75B4QVtPUdUQdcnKrdgeewthwxQiMgxWAMXSgz%2BVgrj/0sTFiziQpa/1sNCZI0Vh4KMVK3wXMEQ9YS%2Bz1i6PJMRZKL3Qag46fj4yuLpKaxnufOrofD4rcH1KF268Prtx79OQiR8QZgAAEHjaxEge6SY1QOpzBVEWJOawATBHb88%2BLv2R7fYkmBJdHQhak9tDRGPnooHxeD5mDuRRFcFASA0IjellsWuY6sb67MQcNUBvztYddYdtYRK6zP3SE7v%2BEuh/EEMAdV252bRPGShYHd39xGQaOa6OofXtLkITkHWyyCn/F9kkhjlU12uo%2BAoYy197BxakaHtCApV6B%2BJBh1Dwahcf05p93XiiNJ4XCh4WsiWDldOj3eY6m%2BGy34strYxnJXuB3LFGch2hy/6BDbl14cWrIbSjY72sHAog%2B90tJEi1elpVLILhRiRMLPsuTpFHRU2nZdminiUsF1OwFNspUfI0R3P6UZ13FtL8nqI%2BlX/P6Wo32llr7iks62asgkdsukyjTZa7/OP6bgF5uxWVNfCHkPjVJ/Dsfqx4RkV6dy9Htm%2B6BnZAWTMAkVVn85gqN/XK%2BWcuyp8NSiIz9qXvwwGiLC3XyYSB2wV90Hdh5JrX6hORDVzNF%2BBfYfrOes7pzLtGaZYlDwnd4f0k1LOwNvJObC8UJScuwcoAFrJPgIfvUzFG0yLvcfsBmrNw/XSkO0APMsGTsKex1am1XSE%2Bwj/GijtcvHv0m9cB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1724944661User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 2DE367FA0167419FB6B451E1A9CDC053X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944666339&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /vtRxwIn4irmQllqXHsrjQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=72468&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=72467&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wRYyWeEXD4CLEeQOGzy03A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944676309&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3akphk8vXKaRpar482L9Ig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=82471&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944686644&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: PsUE4NiloNt7+XGDI8Ghag==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=92481&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: c0IzFggFJQOSEmOddonxjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944696410&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ShLwlroI+ibjCnk0x/DhAA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=102484&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AiWVu/MLvn51qtJvNsrs1w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944706386&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1624391/log/3/unip?en=pre_d_eng_tb&tos=94598&scd=0&ssd=1&est=1724944614808&ver=36&isls=true&src=i&invt=48000&msa=0&rv=1&tim=1724944709407&vi=1724944614802&ri=e9fb83ffe8056d1bc628840ca304ef4b&sd=v2_1bbd812e3607cddfd2181c1d88e40022_92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668_1724944616_1724944616_CNawjgYQx5JjGJKL2PWZMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAQ&ui=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668&ref=null&cv=20240822-5-RELEASE&item-url=https%3A%2F%2Fapp.decktopus.com%2Fshare%2FMUYKd1%2F1&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; t_pt_gid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca1668; receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=112499&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gleapId=d26394f5-138d-46b0-b744-a54230d258c0&gleapHash=609dfd72363e55d074c4b5e1ff7a1e533d29a3f16a890c5fbc61106b85929662&apiKey=r5nfNhmzNkbIZ8AJbKfvpFxj7jQoAIHi&sdkVersion=13.6.5 HTTP/1.1Host: ws.gleap.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.decktopus.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZgxonQ5XRUITb2aNec9d0Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?ip=1&_=1724944716623&ver=1.151.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=122500&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/NRJS-43e56c8b880ca8453b7?a=1134428518&sa=1&v=1.250.0&t=Unnamed%20Transaction&rst=122501&ck=0&s=7337744c28dd3810&ref=https://app.decktopus.com/share/MUYKd1/1&hr=0 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_286.1.dr, chromecache_287.1.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_212.1.dr, chromecache_280.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=bA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},eA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_286.1.dr, chromecache_287.1.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=E.YT;if(q)return q.ready&&q.ready(d),b;var r=E.onYouTubeIframeAPIReady;E.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=F.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_267.1.dr, chromecache_212.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_245.1.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_245.1.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_245.1.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_267.1.dr, chromecache_212.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: var GB=function(a,b,c,d,e){var f=zz("fsl",c?"nv.mwt":"mwt",0),g;g=c?zz("fsl","nv.ids",[]):zz("fsl","ids",[]);if(!g.length)return!0;var k=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ny(k,oy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: decktop.us
Source: global traffic DNS traffic detected: DNS query: app.decktopus.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: us.i.posthog.com
Source: global traffic DNS traffic detected: DNS query: api.gleap.io
Source: global traffic DNS traffic detected: DNS query: apiv21.decktopus.com
Source: global traffic DNS traffic detected: DNS query: app.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: affiliate.decktopus.com
Source: global traffic DNS traffic detected: DNS query: us-assets.i.posthog.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: sibautomation.com
Source: global traffic DNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: cfv21.decktopus.com
Source: global traffic DNS traffic detected: DNS query: ws.gleap.io
Source: global traffic DNS traffic detected: DNS query: psb.taboola.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: in-automate.brevo.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: pips.taboola.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: cds.taboola.com
Source: global traffic DNS traffic detected: DNS query: events.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: bam.nr-data.net
Source: unknown HTTP traffic detected: POST /decide/?v=3&ip=1&_=1724944612470&ver=1.151.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveContent-Length: 177sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://app.decktopus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.decktopus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 15:16:55 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeContent-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requestsCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Referrer-Policy: no-referrerStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 0Access-Control-Allow-Origin: *ETag: W/"5d-XBn3AUCt4DPiNuhUXm7itatEkKE"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 15:16:56 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeContent-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requestsCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Referrer-Policy: no-referrerStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 0Access-Control-Allow-Origin: *ETag: W/"5d-XBn3AUCt4DPiNuhUXm7itatEkKE"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:16:56 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 15:16:57 GMTContent-Type: application/json; charset=utf-8Content-Length: 93Connection: closeContent-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requestsCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Referrer-Policy: no-referrerStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffX-DNS-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 0Access-Control-Allow-Origin: *ETag: W/"5d-XBn3AUCt4DPiNuhUXm7itatEkKE"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:02 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:08 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:14 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:20 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:26 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:32 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:38 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:44 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:50 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:17:56 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:03 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:09 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:15 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:22 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:29 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-powered-by: Expressaccess-control-allow-origin: *content-security-policy: default-src 'none'x-content-type-options: nosniffcontent-type: text/html; charset=utf-8content-length: 139vary: Accept-Encodingdate: Thu, 29 Aug 2024 15:18:37 GMTconnection: close
Source: chromecache_195.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_281.1.dr, chromecache_233.1.dr String found in binary or memory: https://apiv21.decktopus.com/api/
Source: chromecache_267.1.dr, chromecache_286.1.dr, chromecache_212.1.dr, chromecache_287.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_267.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_195.1.dr String found in binary or memory: https://cdn.taboola.com/libtrc/unip/
Source: chromecache_262.1.dr, chromecache_283.1.dr String found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_262.1.dr, chromecache_283.1.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_210.1.dr, chromecache_239.1.dr String found in binary or memory: https://cfv21.decktopus.com/users/2704600/b70baad4-47d6-4daf-a2fb-1c26609024a6.png?Expires=172503101
Source: chromecache_292.1.dr, chromecache_245.1.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_267.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_195.1.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_292.1.dr, chromecache_245.1.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cSZMZ-Y.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-ciZMZ-Y.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-cyZMZ-Y.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-eCZMZ-Y.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-440qyriQwlOrhSvowK_l5-fCZM.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf1jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf2jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf3jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf4jvw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR71Wvf8jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7NWPf1jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7NWPf2jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7NWPf3jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7NWPf4jvw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7NWPf8jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7lXff1jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7lXff2jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7lXff3jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7lXff4jvw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4l0qyriQwlOrhSvowK_l5-eR7lXff8jvzRPA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZAf-LHrw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZBf-LHrw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZDf-LHrw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZKf-LHrw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4m0qyriQwlOrhSvowK_l5-eRZOf-I.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZV8f6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZVcf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZVsf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZWMf6.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l521wRZXMf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZV8f6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZVcf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZVsf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZWMf6.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52_wFZXMf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZV8f6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZVcf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZVsf6lvg.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZWMf6.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/merriweather/v30/u-4n0qyriQwlOrhSvowK_l52xwNZXMf6lvg.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaDRs4.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaHRs71cA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaMRs71cA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaNRs71cA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXX3I6Li01BKofIMNaORs71cA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnogkk7.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnohkk72xU.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojEk72xU.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojUk72xU.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_261.1.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4Q4FqPfE.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_198.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://gleapcdn.com/res/iconbug.svg
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://gleapcdn.com/res/iconcontact.svg
Source: chromecache_195.1.dr String found in binary or memory: https://google.com
Source: chromecache_195.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_262.1.dr String found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=92820db9-a51e-44f1-944f-b308b0e6130c-tuctdca
Source: chromecache_219.1.dr String found in binary or memory: https://in-automate.brevo.com
Source: chromecache_254.1.dr, chromecache_219.1.dr String found in binary or memory: https://in-automate.brevo.com/p
Source: chromecache_195.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_267.1.dr, chromecache_286.1.dr, chromecache_212.1.dr, chromecache_287.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_210.1.dr, chromecache_239.1.dr String found in binary or memory: https://quantumluminaa.sa.com/N2AB1/
Source: chromecache_284.1.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_254.1.dr, chromecache_219.1.dr String found in binary or memory: https://sibautomation.com/cm.html?key=
Source: chromecache_267.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_195.1.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://staticfiles.gleap.io/gfeedback_widgets/Fv2CqD6OJES9uRcFsHGQ9aoGB816gu5RneGBUyJXZYD3tmKC2DElV
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://staticfiles.gleap.io/gfeedback_widgets/PgHvs2cWga85lnPdmDdquQN2gl0fJtFUdkeFcKMXRUs6F3PGpaFzC
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://staticfiles.gleap.io/ghelpcenter_logos/9hp585twjNRs5C7sJ2uCPekoohZsJ2h6wnxHNU87YXX8BC2oMapCX
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://staticfiles.gleap.io/ghelpcenter_logos/Mvv8YzmygaBLCSUQsq1sp8JcgKzXyizoNsEhodmWuW630yymgm4we
Source: chromecache_274.1.dr, chromecache_266.1.dr String found in binary or memory: https://staticfiles.gleap.io/ghelpcenter_logos/vJmsQ0nAkY0umyDsNLAaPigh73h0gtZ55VMcoYlI8CkLiN3WPAkau
Source: chromecache_286.1.dr, chromecache_287.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_267.1.dr, chromecache_286.1.dr, chromecache_212.1.dr, chromecache_287.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_267.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_195.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_265.1.dr, chromecache_293.1.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/10970373263/?random
Source: chromecache_195.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_195.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_267.1.dr, chromecache_212.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_267.1.dr, chromecache_212.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_280.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_286.1.dr, chromecache_287.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_267.1.dr, chromecache_278.1.dr, chromecache_222.1.dr, chromecache_195.1.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_286.1.dr, chromecache_287.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49502
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 58375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49531 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 49542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58367
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58369
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58377
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58376
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58379
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58378
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58373
Source: unknown Network traffic detected: HTTP traffic on port 49508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58372
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58375
Source: unknown Network traffic detected: HTTP traffic on port 49553 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58374
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58370
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49541
Source: unknown Network traffic detected: HTTP traffic on port 49544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49539
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49536
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49532
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49530
Source: unknown Network traffic detected: HTTP traffic on port 58376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 58377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49520
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49512
Source: unknown Network traffic detected: HTTP traffic on port 49543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49503
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49691
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49547
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58380
Source: unknown Network traffic detected: HTTP traffic on port 49512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58382
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58381
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49528 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49551 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49691 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 58374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49843 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.17:49849 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49852 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.17:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:58367 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49506 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.142:443 -> 192.168.2.17:49510 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.win@21/149@116/39
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://decktop.us/MUYKd1
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2036,i,8367177826627279912,13474259610492686603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2036,i,8367177826627279912,13474259610492686603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs