Windows Analysis Report
http://www.shipt.com

Overview

General Information

Sample URL: http://www.shipt.com
Analysis ID: 1520596
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

Phishing

barindex
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA Matcher: Template: apple matched
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: Number of links: 1
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.shipt.com/ HTTP Parser: Base64 decoded: 1705885026.1717433081
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: <input type="password" .../> found
Source: https://www.shipt.com/ HTTP Parser: No favicon
Source: https://www.shipt.com/ HTTP Parser: No favicon
Source: https://www.shipt.com/shop/guest-welcome HTTP Parser: No favicon
Source: https://www.shipt.com/categories HTTP Parser: No favicon
Source: https://www.shipt.com/stores HTTP Parser: No favicon
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: No <meta name="author".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: No <meta name="author".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: No <meta name="copyright".. found
Source: https://auth.shipt.com/u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63939 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:63989 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:63937 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:64590 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shipt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shipt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/7cd3bdd8e16d4.js HTTP/1.1Host: t.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-T36X2F HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; dtCookie=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtPC=-31$47359438_553h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtSa=-; rxvt=1727449159483|1727447359462
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jstag/1700f2c78c0/bf83926djj/abe2eb4e8b882000_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /pageview?ex=&dt=2472&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2F&dr=&dw=1263&dh=7303&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447362&v=15.16.5&pid=38848&pn=1&r=649389 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-T36X2F HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; rxvt=1727449162745|1727447359462; dtPC=-31$47359438_553h5vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jstag/1700f2c78c0/ruxitagent_D_10299240903104354.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uxa/7cd3bdd8e16d4.js HTTP/1.1Host: t.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/PwjyeCNn3wf0fnKJSJqe7op9sQp1k2Eq/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3004059500&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.5c4dc5a893f01d22d9bb.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=1190190153&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/130.bundle.9457873b007a93e16765.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/v1/beacon.js HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/134595612.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /js/v1/beacon.js HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=a3d7b76b-ae7d-4f78-af39-2053a8885a91&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery&p=https%3A%2F%2Fwww.shipt.com%2F&r=&lt=11366&evt=pageLoad&sv=1&cdb=ARoB&rn=527430 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/facebook-pixel/2.11.4/facebook-pixel.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/optimizely/3.5.1/optimizely.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, not-event-source, triggerReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447368962&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447368967 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1727447368958&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/134595612.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447368615&btz=240&url=https%3A%2F%2Fwww.shipt.com%2F&url_path=%2F&title=Your%20Local%20Stores%20Delivered%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.2.1/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22d4fe3338-c257-4d00-b5bc-eea7028f4418%22%7D&tid=2614112324319&cb=1727447369602&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZmTk94QlpZUCtOQ0RXZ3UxMWNaK3VzVWJSNCtxWng0WWFTK3VPUVU2WTkwS1IwOEswUSsvTGsyOWxuRGdIc2dtUU55RVNhQXhRRFdJUnlWV3Jkdk9mMmxvTUNVYSs1TStYUHI3ZlN4NHdhTT0mZ2FBUVpCWkE1S1R3b2VMUmxNd1lpckVLanlnPQ=="
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/main.d447d17b.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global traffic HTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;cat=shipt00;ord=5287567952992;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1202703065;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.c42222c4cb2f8913500f.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~streamInProgressPage.d5ea413f.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~live-stream-app.a893dacb.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/default~live-chat-app~stream-app-index.43625fdc.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/live-chat-app.740550ad.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUYBSgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyB3J1Ymljb24.
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/assets/favicon.png HTTP/1.1Host: sprcdn-qa6.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/appHandshake HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw&is_vtc=1&cid=CAQSKQDpaXnfDgYbG5aGKa6bYRBFpmEUW3hpVfPbY8mpWGCAK_AMzhO-N0RQ&random=662060392&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/assets/favicon.png HTTP/1.1Host: sprcdn-qa6.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; receive-cookie-deprecation=1; uuid2=3012022939627649304
Source: global traffic HTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c14d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=960167295&cv=9&fst=1727447371420&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603261%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCOrOwfaq44gDFZbNOwIdnvAjxw%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D5287567952992%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1202703065%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjDybECIgEBQAFKLG5vdC1uYXZpZ2F0aW9uLXNvdXJjZSwgdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN-W3anQy-flNSITCM2Qk_iq44gDFXqn_QcdF3YIdjICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjolaHR0cHM6Ly8xMjA5OTI2OS5mbHMuZG91YmxlY2xpY2submV0Lw&is_vtc=1&cid=CAQSKQDpaXnfDgYbG5aGKa6bYRBFpmEUW3hpVfPbY8mpWGCAK_AMzhO-N0RQ&random=662060392&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/409828092528244?v=2.9.168&r=stable&domain=www.shipt.com&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KcYYZcuZKLs9iF/WSy9hyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2F&rl=&if=false&ts=1727447374091&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447372644&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat/5HjSnY9cg/static/js/modern/mqtt.24aa839c.js HTTP/1.1Host: live-chat-static.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=3012022939627649304&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwisuuuMoZCkPRAFGAUgASgBMgsIque7hfHCrz0QBUIPIg0IARIJCgV0aWVyMRABWgc5c3dhb3p5YAFyCGFwcG5leHVz
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ODUxNTMzYjMtZGQ1NS00NjIwLWE4YjYtNDNiM2ZlMjExZWI5&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cL1YZXge0yRnkD8uNsF/7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=851533b3-dd55-4620-a8b6-43b3fe211eb9&google_gid=CAESEP_Gei6gmxZMKrt-gucgNgM&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCNrN5qP7lK09EAUYBSACKAEyCwiq57uF8cKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIGZ29vZ2xl
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=579805285&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XuLkG1ztkPTWtBRu/FhE+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expiration=1730039378&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvbBU9HM6jsAABPtAB-6ZAAA; CMPS=3697; CMPRO=3697
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 42EJDm0Hg2VR8WuJDXCDqg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2577596694&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/generic1727172860273.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Jjwf3HdRwA8n2IGJ/J8QYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=3519254356&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zDQHIL3ISqETE+n8VeTt4w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2h5FljdnpfRxjXXKj273NA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WtAX/rwgRzmtJS/hsHCgYA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fmdGmun/E2QkWFJj1cozeQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /authorize?client_id=FxYdSyMd4DrFvITRugJAgDp7PdwDXfmP&scope=openid%20profile%20email%20offline_access%20is%3ACustomer&response_type=code&redirect_uri=https%3A%2F%2Fwww.shipt.com%2Fapi%2Fauth%2Fcallback&audience=https%3A%2F%2Fmember-api.shipt.com%2F&screen_hint=signup&nonce=wwk81gZtBNewuBZus3tE-CprGMdzFgLB5voLw-66sRc&state=eyJyZXR1cm5UbyI6Ii93ZWxjb21lIn0&code_challenge_method=S256&code_challenge=HloPViyVriI014VcfGrFK9XA4VP-XnFEOcCZX1GBSTg HTTP/1.1Host: auth.shipt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449179449|1727447359462; dtPC=4$47359438_553h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /u/signup?state=hKFo2SB3RlhJX0pXNWRXVFRJRlRUYXRxNXprd2JXNEhYRVNjQaFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIHNIQ0NpUVEwNmJ2VHZ3LXVBMmVDbWZpR04tc3ZoMl9Qo2NpZNkgRnhZZFN5TWQ0RHJGdklUUnVnSkFnRHA3UGR3RFhmbVA HTTP/1.1Host: auth.shipt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447362.1727447362.1.1761611362120.1; _cs_s=1.0.0.1727449162136; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449179449|1727447359462; dtPC=4$47359438_553h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; did=s%3Av0%3A7c7f3901-4e3c-4cef-b131-478293e392eb.BCNaqsNYtMKaUid0MHlvVn9%2B4PTzgnGZoCkCh8wpMUE; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMe9c-rOLEDveJpt2xDIss6xoTmO5s4iWBXvUK7GzvKVYWLXcU0I0S0gTDuBWCIAFiISplyOorpJlpdv8FRmzm2mY29va2llg6dleHBpcmVz1_9trCwAZvq14K5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.9fEeQuDabMPVa25s0278VyLL9Yxkk9iEiz%2BVagFLUZU; did_compat=s%3Av0%3A7c7f3901-4e3c-4cef-b131-478293e392eb.BCNaqsNYtMKaUid0MHlvVn9%2B4PTzgnGZoCkCh8wpMUE; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQMe9c-rOLEDveJpt2xDIss6xoTmO5s4iWBXvUK7GzvKVYWLXcU0I0S0gTDuBWCIAFiISplyOorpJlpdv8FRmzm2mY29va2llg6dleHBpcmVz1_9trCwAZvq14K5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.9fEeQuDabMPVa25s0278VyLL9Yxkk9iEiz%2BVagFLUZU
Source: global traffic HTTP traffic detected: GET /ulp/react-components/1.97.0/css/main_wcag_compliant.cdn.min.css HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GM3f7q3lbODc1+ZYtHjq6Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ++e1jGixpQKJgDygFZ8dcg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9MpxYJCddsnYsNfxTgofmg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; rxvt=1727449198727|1727447359462; dtPC=4$47398633_941h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198855
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dr=&dw=1280&dh=907&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447398&v=15.16.5&pid=38848&pn=2&r=217348 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AAAACA&sst.tft=1727447398663&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=page_view&_fv=1&_nsi=1&_ss=1&ep.client_dedup_id=1727447398663.1&up.client_dedup_id=1727447398663.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=1535&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; rxvt=1727449199428|1727447359462; dtPC=4$47398633_941h8vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; _ga=GA1.1.740983947.1727447400
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-FK87ECB8F2&l=dataLayer&cx=c&sign=41da4c13d09e9b7cbc0b379750e05e13f0ee22a2e6408946ca41689b621ab01f_20240927 HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; rxvt=1727449199428|1727447359462; dtPC=4$47398633_941h8vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.tft=1727447398663&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=scroll&ep.client_dedup_id=1727447398663.1&epn.percent_scrolled=90&_et=19&tfd=2075&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; rxvt=1727449200305|1727447359462; dtPC=4$47398633_941h10vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3+dOEYC+a29ExoVYxCxQKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AAAACA&sst.tft=1727447398663&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=page_view&_fv=1&_nsi=1&_ss=1&ep.client_dedup_id=1727447398663.1&up.client_dedup_id=1727447398663.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=1535&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447399.0.0.437961853; rxvt=1727449200408|1727447359462; dtPC=4$47398633_941h11vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPLC=YY9zmckck12SMwyxU%2BNBn0%2B4ynVCMvZBrdKkNapx6I5puBzUA8S1lRbqIhHUzuaY2fIXavvCcny1fxKKiu0MvuQDKwZqCoqsP%2Fey1ZNBl%2BWraSiChF1BhdtSKeff%2FQ%3D%3D; FPAU=1.1.972951233.1727447366
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&cb=1727447401276&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401280&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447401303 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=99b6ac0e-94d6-47bf-817b-dd9d369e62f5&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Shop%20-%20Shipt&p=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&r=&lt=2066&evt=pageLoad&sv=1&cdb=ARoR&rn=209395 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=AEA&sst.tft=1727447398663&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=scroll&ep.client_dedup_id=1727447398663.1&epn.percent_scrolled=90&_et=19&tfd=2075&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _pin_unauth=dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447398.1727447362.1.1761611362120.1; _cs_s=2.0.0.1727449198904; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _ga_FK87ECB8F2=GS1.1.1727447399.1.0.1727447400.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; rxvt=1727449201307|1727447359462; dtPC=4$47398633_941h18vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; FPLC=idwEmusqxXiQryfsiwwQwcqILQqDeyvJ49ahbW7EXwAAvd4uy1fPab8mj7hbWLJ5IuYZz6sC4CV7lYqUpubZuKbNvVrnwXFZl7BXVHxqHRUluBcB9iMaslEyY1cQFw%3D%3D
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2825968235&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401973&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY0TXJMNFhrOTBaamxqalhPTTVUT2hEcW1YRUpIN0xLaXpRVWgwSzExcVVmdmVwL3ZFOXlsRWZENWpPVUFVRmFHbGQ2MnFReTU0MXM1SFYvSDAxaWhEbkRIaXJqWnRaVGoydkxsQXhyaFN5cz0mNm5YVDhJZWtIVWdhV3ZCaHJNVjBuU1lRL3pNPQ=="
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&cb=1727447401276&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVptSXdaalF5TjJVdE16VTNPUzAwTkRjeExXRTRZVEl0TWprd1pHTXlPV1ppTkdRMQ%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447401303 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401280&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22cb40092f-6a6f-477d-b131-e4902bd6a309%22%7D&tid=2614112324319&cb=1727447401973&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY3cVhqeWdMVE04cm9NYTdVQjVtTjZvUUpFWTNnUlo3UFRoeHlpNkk4M2VIM2dyaFRIZTUrUkpHYUNKd3l0TWVlKzF2eit0UEMxOHVyVHhrOHZCdWZlMXhzVk1zUWcyT2NWNk9hZW5ZWWxLVT0mWlpzSEUwRFIyakkxbGNyOUdmQ0F0RWVvZlFBPQ=="
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447401187&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&url_path=%2Fshop%2Fguest-welcome&title=Shop%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&rl=&if=false&ts=1727447401134&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447398986&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: A6yeFlYjqfFi7vC3i4j+PA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&dr=&dw=1263&dh=3352&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447404&v=15.16.5&pid=38848&pn=3&r=967849 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=*;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=page_view&ep.client_dedup_id=1727447403811.1&up.client_dedup_id=1727447403811.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=2497&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447404.0.0.437961853; rxvt=1727449205436|1727447359462; dtPC=4$47403764_136h9vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2384679612&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRgFIAMoATILCKrnu4Xxwq89EAVCDyINCAESCQoFdGllcjEQAVoHOXN3YW96eWABcgZjYXNhbGU.
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=176185757&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447398663&sst.ude=0&_s=3&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fshop%2Fguest-welcome&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447399012.24&ep.url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744805127524&_et=1192&tfd=7994&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447404.0.0.437961853; rxvt=1727449206014|1727447359462; dtPC=4$47403764_136h13vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=1&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=page_view&ep.client_dedup_id=1727447403811.1&up.client_dedup_id=1727447403811.1&up.user_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&tfd=2497&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h16vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;cat=shipt00;ord=3105153298292;npa=1;auiddc=*;u3=undefined;ps=1;pcor=165382537;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=1c6323e9-0811-5464-3af4-c00f47248395&r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D856286%26pcv%3D125%26ptid%3D23%26tpuv%3D00%26tpu%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=491241219&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=yjn0gup&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRgFIAMoATILCKrnu4Xxwq89EAVCDyINCAESCQoFdGllcjEQAVoHOXN3YW96eWABcgZjYXNhbGU.
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447398663&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447398663&sst.ude=0&_s=3&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fshop%2Fguest-welcome&sid=1727447399&sct=1&seg=0&dl=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&dt=Shop%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447399012.24&ep.url=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744805127524&_et=1192&tfd=7994&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _clsk=1hsmafj%7C1727447372649%7C1%7C1%7Ct.clarity.ms%2Fcollect; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=992&dpuuid=mkm4gwa2corc&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D832040%26pcv%3D79%26ptid%3D9%26tpuv%3D01%26tpu%3D$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=hse5d-SbRgrdagPpScmVWTViByA9YRb9NWv24hZuMt5qdo_m2UGZXbOSJBPw8WGF3cXgdg09ekMyWpD4d5cdwOCOW_O064hN2BHtE-XK8ro.; receive-cookie-deprecation=1; uuid2=3012022939627649304
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212276948&pid=mkm4gwa2corc HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dGYjbCXgOBd2jjNUFxm+gQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=1c6323e9-0811-5464-3af4-c00f47248395&r=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D856286%26pcv%3D125%26ptid%3D23%26tpuv%3D00%26tpu%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global traffic HTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMTk1NjkwMzUvdC8y/url/https://idpix.media6degrees.com/orbserv/hbpix?pixId=856749&pcv=135&ptid=140&tpuv=01&tpu=$!{TURN_UUID} HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447408383&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447408386&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447408389 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D409828092528244%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.shipt.com%252Fcategories%26rl%3D%26if%3Dfalse%26ts%3D1727447406446%26sw%3D1280%26sh%3D1024%26ud%5Bexternal_id%5D%3Dee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b%26v%3D2.9.168%26r%3Dstable%26a%3Dseg%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727447374089.308439591192485943%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727447405781%26coo%3Dfalse%26dpo%3DLDU%26dpoco%3D0%26dpost%3D0%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRgBIAEoAjILCOrXxeXzwq89EAU4AVoHeWpuMGd1cGAC
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=992&dpuuid=mkm4gwa2corc&redir=https%3A%2F%2Fidpix.media6degrees.com%2Forbserv%2Fhbpix%3FpixId%3D47405%26ptid%3D66%26tpuv%3D01%26tpu%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=61810617469394792612460170108041499526
Source: global traffic HTTP traffic detected: GET /449076.gif?partner_uid=0mkm4gwa2corc HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&rl=&if=false&ts=1727447406446&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447405781&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JZvGAQZH4_xNeRo1SYepSqeJ
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=515aeb3d-9680-466b-9c44-639efe06db7c&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Categories%20-%20Shipt&p=https%3A%2F%2Fwww.shipt.com%2Fcategories&r=&lt=2887&evt=pageLoad&sv=1&cdb=ARoR&rn=98017 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CLS0GxIYChQIARDNDxoNMG1rbTRnd2EyY29yYxAAGg0I8YLbtwYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=v7zbjNPM+Y3sLiNciiIaeLhkeRPgXINf+yt0WmdM3UQ=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447409221&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZEMFpUK2ttZTBtLy9ZY0FkUk5iV0JiRUF3WjhGcnhiQ2RlcUpWTlpBTWZ1R3Izb2V3MERSWUJ3cFRxWFNzYXFNditHd1g3akxjRklhTEt1anVhTDY2bVhpeURjV3Z5eDY5VDNhV1dqdkVkOD0mWG1CVGlSSlhKT3M0TU5IMHN4TSttanlXZFJvPQ=="
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_377=6810-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22918-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22926-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&23031-851533b3-dd55-4620-a8b6-43b3fe211eb9; PugT=1727447406
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=b0df940c1178e89e72a04cdee31750573f96b036ca56ac7390ad5980477bb3fd791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072960&val=0mkm4gwa2corc HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUYASACKAIyCwjq18Xl88KvPRAFOAFaB3lqbjBndXBgAg..
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fcategories&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447405796.23&ep.url=https%3A%2F%2Fwww.shipt.com%2Fcategories&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744801744223&_et=1965&tfd=8419&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: triggerReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; rxvt=1727449206493|1727447359462; dtPC=4$47403764_136h-vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _clsk=1hsmafj%7C1727447409547%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447408386&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447408389 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447408383&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fshop%2Fguest-welcome&bp=3&app=abe2eb4e8b882000&crc=2043313859&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=1470996005&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&rl=&if=false&ts=1727447406446&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447405781&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212276948&pid=mkm4gwa2corc HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AT8%2By9KUihlif%2B78oWhVl9copBE3M%2BCjr
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D409828092528244%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.shipt.com%252Fcategories%26rl%3D%26if%3Dfalse%26ts%3D1727447406446%26sw%3D1280%26sh%3D1024%26ud%5Bexternal_id%5D%3Dee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b%26v%3D2.9.168%26r%3Dstable%26a%3Dseg%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727447374089.308439591192485943%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727447405781%26coo%3Dfalse%26dpo%3DLDU%26dpoco%3D0%26dpost%3D0%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /merge?pid=5&3pid=0mkm4gwa2corc&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JZvGAQZH4_xNeRo1SYepSqeJ; _ljtrtb_5=0mkm4gwa2corc
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22762db7a6-25bb-4e45-9592-9d499c3a9ab5%22%7D&tid=2614112324319&cb=1727447409221&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fcategories%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZ0a3E4YWFlS0U2bWdBV21tVHVVVkJvcDdkdXlGQkpyTlRUSldIRW1xWGtlQmVBbXcyY3ZtNzNtN29oNTBzS1B2MWpXNzNXRlBHdnZ1Z01yN0J6Wml3NXpVWkdIRDZ6SUc0UTFvUThLaHBjST0mdWl2Y1NsY012cU1CK1BIMHB4MC9hNEczNFFNPQ=="
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072960&val=0mkm4gwa2corc HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ad5fa81b-aba2-4f28-9f50-5db66970b4d5|1727447407
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=4221642058&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=851533b3-dd55-4620-a8b6-43b3fe211eb9&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_377=6810-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22918-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&22926-851533b3-dd55-4620-a8b6-43b3fe211eb9&KRTB&23031-851533b3-dd55-4620-a8b6-43b3fe211eb9; PugT=1727447411
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VythRbCHfI7DhC0UjvPp0Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447408265&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fcategories&url_path=%2Fcategories&title=Categories%20-%20Shipt HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e806530f-d6e5-4708-b1a2-97d1e7d1153f; c=1727447413; tuuid_lu=1727447413
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfPtePBroWLaa05uA3Bw0BM_pV2_kmkMHhgc9trk4PnuMaHe3V&random=2958677211&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447403811&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447403811&sst.ude=0&_s=2&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&cu=USD&dp=%2Fcategories&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fcategories&dt=Categories%20-%20Shipt&en=Loaded%20a%20Page&ep.client_dedup_id=1727447405796.23&ep.url=https%3A%2F%2Fwww.shipt.com%2Fcategories&ep.billing_amount_dollars=NaN&ep.event_id=1727447960336_172744801744223&_et=1965&tfd=8419&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447404.1727447362.1.1761611362120.1; _cs_s=3.0.0.1727449204309; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447406.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; _clsk=1hsmafj%7C1727447411469%7C3%7C1%7Ct.clarity.ms%2Fcollect; dtPC=4$47413622_657h1vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0; rxvt=1727449213658|1727447359462
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfNi7DCU4PvxAHjqCptVtVv_HmvPKKA0EQv-cA_Ia2Z2eRjzXr&random=279962121&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsI3JGw2t3Crz0QBRgFKAEyCwiq1rKH9MKvPRAFQg8iDQgBEgkKBXRpZXIxEAFaBzlzd2FvenlgAXIJYmlkc3dpdGNo
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;cat=shipt00;ord=7750167864411;npa=1;auiddc=*;u3=undefined;ps=1;pcor=1996875388;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fcategories HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=3069183482&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1573709963&cv=9&fst=1727447410864&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMq14Imr44gDFQgjBgAdvSojaQ%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7750167864411%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D1996875388%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSid0cmlnZ2VyPW5hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CKO0863KrZr56wEiEwjo4fmKq-OIAxUlqf0HHUm7GfIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfPtePBroWLaa05uA3Bw0BM_pV2_kmkMHhgc9trk4PnuMaHe3V&random=2958677211&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1960024178&cv=9&fst=1727447404466&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465925%2C512247838&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCKTNsoar44gDFUl0QQIdjt8O9w%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D3105153298292%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D165382537%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAiIBAUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CISk5euQtL3_8QEiEwiiueCIq-OIAxUSnP0HHcuAOHIyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnfNi7DCU4PvxAHjqCptVtVv_HmvPKKA0EQv-cA_Ia2Z2eRjzXr&random=279962121&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsI3JGw2t3Crz0QBRgFOAFCBCICCAE.
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=1916784188&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=93&user_id=851533b3-dd55-4620-a8b6-43b3fe211eb9&expires=30&ssp=&gdpr=${GDPR}&gdpr_consent=${GDPR_CONSENT_21} HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=e806530f-d6e5-4708-b1a2-97d1e7d1153f; c=1727447413; tuuid_lu=1727447414
Source: global traffic HTTP traffic detected: GET /wdcwest/3490/onsite/embed.js HTTP/1.1Host: resources.digital-cloud-west.medallia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "505461f8cbc87705f07d991298024afa"If-Modified-Since: Tue, 24 Sep 2024 10:14:21 GMT
Source: global traffic HTTP traffic detected: GET /match/?int_id=30&uid=e806530f-d6e5-4708-b1a2-97d1e7d1153f&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.shipt.com%2Fstores&dr=&dw=1263&dh=2622&ww=1280&wh=907&sw=1280&sh=1024&uu=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb&sn=1&hd=1727447418&v=15.16.5&pid=38848&pn=4&r=690062 HTTP/1.1Host: c.az.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd9f07e129772aca94709a1345be6057"If-Modified-Since: Mon, 02 Sep 2024 12:34:06 GMT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Yx3zatVEVZQKIUYQ5MeDKw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/widget/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bd9f07e129772aca94709a1345be6057"If-Modified-Since: Mon, 02 Sep 2024 12:34:06 GMT
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447421047&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421055&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/application/64c94b3e55c513793a986a37_app_100585316 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fcategories&bp=3&app=abe2eb4e8b882000&crc=2613866618&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /api/livechat/handshake/appHandshake HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-fMd8is7tfmjQqLv7gJ6IErdHsxY"
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447421200 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447420508&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fstores&url_path=%2Fstores&title=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6BLi6vU73/jkP7r8kWJgGQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1tY4v1XGKeIoSDbqjD0+HxUk/T8"
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-FK87ECB8F2&gtm=45he49p0v881842875z871892922za200zb71892922&_p=1727447414003&gcd=13l3lPl2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=101671035~101747727&cid=740983947.1727447400&ecid=437961853&ul=en-us&sr=1280x1024&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.tft=1727447414003&sst.ude=0&uid=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d&sid=1727447399&sct=1&seg=1&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&dt=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery&_s=1&tfd=8977&richsstsse HTTP/1.1Host: gtm.shipt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: segway_has_auth=false; user_fetch_method=graphql; ajs_anonymous_id=8b4b9ebd-210d-41a0-bdb1-5d02dd08e20d; rxVisitor=17274473594521V2DW1KCMWEU95JEA7433Q0GH0EUJCD8; dtSa=-; mf_adf2ceb3-c220-4c96-a49c-f84d433b0f9b=||1727447361097||0||||0|0|49.75108; _cs_c=0; dtCookie=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; _cs_cvars=%7B%7D; _gcl_au=1.1.972951233.1727447366; sm_uuid=1727447624678; _tt_enable_cookie=1; _ttp=9JigBwL6_OsnxQPfw7tR8T08bDO; _clck=5kna9%7C2%7Cfpj%7C0%7C1731; _fbp=fb.1.1727447374089.308439591192485943; _ga=GA1.1.740983947.1727447400; FPID=FPID2.2.pvxvDfL1L5k5px9cr%2B5yiKu99GcugCSxI1DE5leM%2F74%3D.1727447400; FPAU=1.1.972951233.1727447366; _pin_unauth=dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag; FPLC=YVyUY1ff1w0Btz0OBxUZ6ktNgTlvnKsoAG8JWxbKAC4T0GL4MIA1VziaYrcJpaA8M57PkVcmFm0xqGNZgJmLyQvoUrhjYGbNOAzuSRxYcdKSNVB6b44FOT02pN82CQ%3D%3D; _clsk=1hsmafj%7C1727447411469%7C3%7C1%7Ct.clarity.ms%2Fcollect; _cs_id=71ad1a4b-fdc5-a60d-9e10-999f8a4364cb.1727447362.1.1727447418.1727447362.1.1761611362120.1; _cs_s=4.0.0.1727449219097; _ga_FK87ECB8F2=GS1.1.1727447399.1.1.1727447420.0.0.437961853; _uetsid=e7857d007cdc11ef82ee6943554379ac; _uetvid=e78586b07cdc11efb0fd8be732bfc644; rxvt=1727449221207|1727447359462; dtPC=4$47413622_657h13vLUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0e0
Source: global traffic HTTP traffic detected: GET /action/0?ti=134595612&tm=gtm002&Ver=2&mid=def1d80d-8a69-4e24-9b47-5081f6f5a78e&sid=e7857d007cdc11ef82ee6943554379ac&vid=e78586b07cdc11efb0fd8be732bfc644&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery&p=https%3A%2F%2Fwww.shipt.com%2Fstores&r=&lt=6514&evt=pageLoad&sv=1&cdb=ARoR&rn=320374 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=7a3QYFr2791th2oLyWLkE6aNskUbGb7Q0Ehxj_ndIdw; MR=0
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: 12099269.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /tr/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /user/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&cb=1727447421047&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421055&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?tid=2614112324319&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1727447421200 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421913&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source, not-event-sourceReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSYvYU45NEFzY0hlMWxpU3ZJZENnVjlqRjUzS0F3Z0Q4NWhnOEptTDEwSEJwa044d1M1QkJhb2QxYldzNWNtSk1GREZ3SnFLWEZVNkFIbGRWaUFRR2xtYjEwVXNUeWR1QkEybENLK1hkeE40OD0mZjZkaW9NVVFvRmIvbVRpeHFJNTUzOEhkUGIwPQ=="
Source: global traffic HTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=409828092528244&ev=PageView&dl=https%3A%2F%2Fwww.shipt.com%2Fstores&rl=&if=false&ts=1727447420428&sw=1280&sh=1024&ud[external_id]=ee9b47da8f6e275a70a06302a4b352f64d70f9f63c22f9bdfe1dcbb8111aa56b&v=2.9.168&r=stable&a=seg&ec=0&o=4126&fbp=fb.1.1727447374089.308439591192485943&ler=empty&cdl=API_unavailable&it=1727447420276&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E043A0D58A12AF4640EFF3133D4CC55F
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?bid=6d208287-4794-4d93-b328-a2f0bb608b0a&smuid=1727447624678&bt=1727447420508&btz=240&url=https%3A%2F%2Fwww.shipt.com%2Fstores&url_path=%2Fstores&title=Local%20Stores%20at%20Your%20Door%20-%20Shipt%20Same-Day%20Delivery HTTP/1.1Host: analytics-sm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22490f8057-f851-4201-833b-1b5a29c80ab0%22%7D&tid=2614112324319&cb=1727447421913&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPVl6Z3lZMkppTnpndE9EVmlNaTAwWW1SaExUZzNNbU10WVdGa09HSTFaRGMwWkRCag%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.shipt.com%2Fstores%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZyTjZENCtFV1BnL1NJUFRZekdndjBoQ0JKZVlldUhGT0E2QkRIdUFzajZNK3J4RWJoalFKczJzVDAvZVFHRDRYOVFxWUxNaGIxeGxid2JTaFhqWkQrRUxIeGVhVVBSMnZLRjgrcDQrQVJ2cz0mdDRvZVBLZkFtc3h5NHB5L3J3TVRKVDF1SUpJPQ=="
Source: global traffic HTTP traffic detected: GET /tag/uet/134595612 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f7a0b4058cba45c9af4fab3ad206b4fc.20240927.20250927; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=972951233.1727447366;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=*;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CB638D6F6FE85537E6976FFD2DDA51AA
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__3 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1tY4v1XGKeIoSDbqjD0+HxUk/T8"
Source: global traffic HTTP traffic detected: GET /api/livechat/conversation/fetch?fetchNumberOfOpenConversations=false&sortKey=lastInteractionTime HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=8800ED52D2E0F1F82C61C0402EB0DC2D
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gkp/T4Clqt2kRPWtI0E3Gw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/prompt/browse/event HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=CB638D6F6FE85537E6976FFD2DDA51AA
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;cat=shipt00;ord=7280747704615;npa=1;auiddc=*;u3=undefined;ps=1;pcor=313500941;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49p0v9190789548z871892922za201zb71892922;gcd=13l3l3l2l1l1;dma=0;tag_exp=101671035~101686684~101747727;epver=2;~oref=https%3A%2F%2Fwww.shipt.com%2Fstores HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=3838066914&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=1419000194&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsIjNfwkt7Crz0QBRgBIAEoAjILCNzN87_0wq89EAU4AVoJYmlkc3dpdGNoYAI.
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2hTLuWPCe33NjOQaq4fHzw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatus HTTP/1.1Host: insight.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=851533b3-dd55-4620-a8b6-43b3fe211eb9; TDCPM=CAESFgoHcnViaWNvbhILCOqIudjawq89EAUSFwoIYXBwbmV4dXMSCwjMmLqL28KvPRAFEhUKBmdvb2dsZRILCKSwhJvbwq89EAUSFQoGY2FzYWxlEgsI8NqEm9vCrz0QBRIWCgd5am4wZ3VwEgsIjOHCuN3Crz0QBRIXCghwdWJtYXRpYxILCISV6cHdwq89EAUSGAoJYmlkc3dpdGNoEgsIjNfwkt7Crz0QBRgFOAFCBCICCAE.
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkPqMDq9764NLIijpzPEVbbxRQixRsGGB7Zbn7vJEtA06-xjZYh191rygTS
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d3XFuHWjCj5q+FqMCjPzLw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnf5xqRbyemhHgEK8ghWg8RNjqk28BjVpCAMCwA3DAiHbn32bFI&random=3907918316&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://12099269.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dc3BJnR6ZObaKSQ4iE9ERw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=831A1369BA796EDA206568B8151B5901
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/10956545361/?random=1289246514&cv=9&fst=1727447422581&num=1&npa=1&label=3QJcCLrT9YkYENG6vugo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F12099269.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJbUz4-r44gDFVZiQQIdMusxng%3Bsrc%3D12099269%3Btype%3Dconsu0%3Bcat%3Dshipt00%3Bord%3D7280747704615%3Bnpa%3D1%3Bauiddc%3D972951233.1727447366%3Bu3%3Dundefined%3Bps%3D1%3Bpcor%3D313500941%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe49p0v9190789548z871892922za201zb71892922%3Bgcd%3D13l3l3l2l1l1%3Bdma%3D0%3Btag_exp%3D101671035~101686684~101747727%3Bepver%3D2%3B~oref%3Dhttps%253A%25&ref=https%3A%2F%2Fwww.shipt.com%2F&top=https%3A%2F%2Fwww.shipt.com%2F&capi=1&hn=www.googleadservices.com&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgijxbECIgEBQAFKJ3RyaWdnZXI9bmF2aWdhdGlvbi1zb3VyY2UsIGV2ZW50LXNvdXJjZWIECgICAw&pscrd=CIeN64nV_Y-A-gEiEwj-h5WRq-OIAxW0k_0HHSY5BkYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6JWh0dHBzOi8vMTIwOTkyNjkuZmxzLmRvdWJsZWNsaWNrLm5ldC8&is_vtc=1&cid=CAQSKQDpaXnf5xqRbyemhHgEK8ghWg8RNjqk28BjVpCAMCwA3DAiHbn32bFI&random=3907918316&resp=GooglemKTybQhCsO HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 19r+8bgS9s1ApwvAdjTbDQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-1+ZHcU5gZys2tQsdGjaUwI7PrtY"
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__4 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: P3c20xBhdvs3o/XPUFPvfA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/livechat/event/fetch-notifications?cursor=A_66f6c17d0000000000000000 HTTP/1.1Host: prod2-shipt-live-chat.sprinklr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=831A1369BA796EDA206568B8151B5901
Source: global traffic HTTP traffic detected: GET /v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track HTTP/1.1Host: udc-neb.kampyle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=707764671&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__2 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdTIf-None-Match: W/"5b-B+gABNZvtZryf4R1WSEMfM1rBrM"
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.85.0&_t=1368220295148178138&branch_key=key_live_mgzSe4jZrDc8C5nxn6Z5HbceqspxfaWN&callback=branch_callback__5 HTTP/1.1Host: app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=uGMDxlLa8dDnfwJzBbpD75e6VF0yF0v4k%2FatTUgqCoXHwRucxYPqgklkXhCEBBdT
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: syyQjNqcSNLxIgxJbzAO5A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TH1JPEkd+qhQEjXvEM3ixA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UheIEHK7yRU3hIfBi005cw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH_app-3Aabe2eb4e8b882000_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1727190785222&rf=https%3A%2F%2Fwww.shipt.com%2Fstores&bp=3&app=abe2eb4e8b882000&crc=120252134&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_14_sn_C80A1C4C3DC9C43A61F316CE46B5DA7A_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_0
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: asnJ1TBrhRx67xxv6h+ttw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: eJO0Q+kMwKFaASFWWM+32Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fmlL2P/0NxxONFlGOFobyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YjXCL5UUiYmKIatre/V0Pg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mvMrlABRIWJHZnYHqThlLQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: oUNYcqasNz58HHH3uRYiyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: global traffic HTTP traffic detected: GET /mqtt HTTP/1.1Host: prod2-live-chat-mqtt.sprinklr.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.shipt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5c8Tgi6OOD/i0XN/QmR3/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: mqtt
Source: chromecache_937.2.dr, chromecache_588.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_760.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_937.2.dr, chromecache_588.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1068.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1068.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1068.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_760.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr String found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.shipt.com
Source: global traffic DNS traffic detected: DNS query: cdn.segment.io
Source: global traffic DNS traffic detected: DNS query: gtm.shipt.com
Source: global traffic DNS traffic detected: DNS query: api.shipt.com
Source: global traffic DNS traffic detected: DNS query: js-cdn.dynatrace.com
Source: global traffic DNS traffic detected: DNS query: object-storage.shipt.com
Source: global traffic DNS traffic detected: DNS query: design-cdn.shipt.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: resources.digital-cloud-west.medallia.com
Source: global traffic DNS traffic detected: DNS query: dsom-imager-prod.shipt.com
Source: global traffic DNS traffic detected: DNS query: cdn.segment.com
Source: global traffic DNS traffic detected: DNS query: cdn.mouseflow.com
Source: global traffic DNS traffic detected: DNS query: t.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: cdn.branch.io
Source: global traffic DNS traffic detected: DNS query: bf83926djj.bf.dynatrace.com
Source: global traffic DNS traffic detected: DNS query: c.az.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: app.link
Source: global traffic DNS traffic detected: DNS query: api2.branch.io
Source: global traffic DNS traffic detected: DNS query: sessions.bugsnag.com
Source: global traffic DNS traffic detected: DNS query: prod2-live-chat.sprinklr.com
Source: global traffic DNS traffic detected: DNS query: member-api.shipt.com
Source: global traffic DNS traffic detected: DNS query: s.pinimg.com
Source: global traffic DNS traffic detected: DNS query: prod2-shipt-live-chat.sprinklr.com
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: analytics-sm.com
Source: global traffic DNS traffic detected: DNS query: live-chat-static.sprinklr.com
Source: global traffic DNS traffic detected: DNS query: 12099269.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ct.pinterest.com
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: action.dstillery.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: insight.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: action.media6degrees.com
Source: global traffic DNS traffic detected: DNS query: t.clarity.ms
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: sprcdn-qa6.sprinklr.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: prod2-live-chat-mqtt.sprinklr.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: udc-neb.kampyle.com
Source: global traffic DNS traffic detected: DNS query: auth.shipt.com
Source: global traffic DNS traffic detected: DNS query: cdn.auth0.com
Source: global traffic DNS traffic detected: DNS query: stags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: a.audrte.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: dt-secure.videohub.tv
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: d.turn.com
Source: global traffic DNS traffic detected: DNS query: idpix.media6degrees.com
Source: global traffic DNS traffic detected: DNS query: dmp.adform.net
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: pippio.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: unknown HTTP traffic detected: POST /bf?type=js3&sn=v_4_srv_-2D31_sn_I0QTBJQOWHPC7IU1RF3M011D2H3IGONH&svrid=-31&flavor=cors&vi=LUCBFMGVKCADCBEAPFRPKLFUKWHTLAQT-0&modifiedSince=1726063280298&rf=https%3A%2F%2Fwww.shipt.com%2F&bp=3&app=abe2eb4e8b882000&crc=2000674351&en=wm3lbonq&end=1 HTTP/1.1Host: bf83926djj.bf.dynatrace.comConnection: keep-aliveContent-Length: 868sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.shipt.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shipt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:29:28 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 8109fadbc132b410ecc2c3df250d6144.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: gGVe7rejs6lO-DJ8ge4r9pQruzJzt_68ONQTzAURVDUP8LReQDNcLw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:29:29 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 0e358bffbd534852f8496b34da6ad3e4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: URqNs1SLtrNvYtK8hOsZC5PfG25EIbmw8N_edEcZX-ZG3OUYhWEISA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:03 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 0d78cc90106520d13c1b5c5b16dd8246.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: KiQ7vL7y1hy0VwnmhEEqp_XpC9LVemCuFi5hsvujNCKKJvFNoWsKQg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:04 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 837a869ba82f4a85a2e5810b11746698.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: FBqN5iCJ9jElboYCiC_GQQKrRQjOXlZBbayQhBeYP3eTGsJ8BWGXng==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:08 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 8dc3ccc34d68ee81173fff2a80f72bde.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: kD7ckgM5ql0241-d6y1w_JPdpRfB6hbp2uFT4toT9xQLH1q2DEonAA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:14 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 fde85e7daa13f95cf6b8f5fa09c62ef6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: FPeUIqLk3H7E2NCb0DTjqjCEItKmGw09kGlDaTil_iCsnBu_WSwRfg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:23 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 837a869ba82f4a85a2e5810b11746698.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: s8eQSWMHH9nWJNTNl02Md-rXPrcmV5NA17hAsho9lKc2fwvosMmcZQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 27 Sep 2024 14:30:24 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 df327bd0c8709a81ade8602ac9ef16e0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: q8va82p2169q-j2Zg_MHAMP35GfwtctbTOx4vima34gyFa4QXHiF3g==
Source: chromecache_910.2.dr, chromecache_633.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_796.2.dr, chromecache_1055.2.dr String found in binary or memory: https://1800flowers.com/shipt
Source: chromecache_996.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_1095.2.dr, chromecache_996.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_626.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CJbUz4-r44gDFVZiQQIdMusxng;src=12099269;type=consu0;ca
Source: chromecache_864.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CKTNsoar44gDFUl0QQIdjt8O9w;src=12099269;type=consu0;ca
Source: chromecache_729.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CMq14Imr44gDFQgjBgAdvSojaQ;src=12099269;type=consu0;ca
Source: chromecache_964.2.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=COrOwfaq44gDFZbNOwIdnvAjxw;src=12099269;type=consu0;ca
Source: chromecache_996.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_684.2.dr, chromecache_1031.2.dr String found in binary or memory: https://analytics-sm.com/?
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://api.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://app.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://auth.shipt.com
Source: chromecache_634.2.dr, chromecache_1038.2.dr String found in binary or memory: https://bf83926djj.bf.dynatrace.com/bf
Source: chromecache_833.2.dr, chromecache_890.2.dr String found in binary or memory: https://bid.g.doubleclick.net/xbbe/pixel?d=KAE
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://cms.shipt.com
Source: chromecache_1014.2.dr, chromecache_1068.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_1014.2.dr, chromecache_1068.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_786.2.dr, chromecache_635.2.dr, chromecache_917.2.dr, chromecache_775.2.dr String found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://design-cdn.shipt.com
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/Boing-Bold.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/Boing-Italic.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/Boing-Medium.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/Boing-Regular.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/Boing-Semibold.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/ClaremontMedium.woff
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Bold.woff2
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Medium.woff2
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Regular.woff2
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-RegularItalic.woff2
Source: chromecache_583.2.dr String found in binary or memory: https://design-cdn.shipt.com/EuclidCircularA-Semibold.woff2
Source: chromecache_1052.2.dr, chromecache_1095.2.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_826.2.dr, chromecache_873.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_708.2.dr String found in binary or memory: https://google.com
Source: chromecache_708.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_796.2.dr, chromecache_1055.2.dr String found in binary or memory: https://harryanddavid.com/shipt
Source: chromecache_964.2.dr, chromecache_729.2.dr, chromecache_626.2.dr, chromecache_864.2.dr String found in binary or memory: https://insight.adsrvr.org/track/pxl/?adv=9swaozy&ct=0:cmrdoe3&fmt=3&td1=PageURL&td2=MembershipStatu
Source: chromecache_634.2.dr, chromecache_1038.2.dr String found in binary or memory: https://js-cdn.dynatrace.com/jstag/1700f2c78c0/ruxitagent_ICA7NQVfhqrux_10299240903104354.js
Source: chromecache_692.2.dr, chromecache_799.2.dr String found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/legacy/main.eb95a568.js
Source: chromecache_692.2.dr, chromecache_799.2.dr String found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/legacy/vendor.0b096270.js
Source: chromecache_692.2.dr, chromecache_799.2.dr String found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/main.d447d17b.js
Source: chromecache_692.2.dr, chromecache_799.2.dr String found in binary or memory: https://live-chat-static.sprinklr.com/chat/5HjSnY9cg/static/js/modern/vendor.70528d48.js
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://member-api.shipt.com
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://member-api.shipt.com/pulsar/v1/batch
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://member-internal-edge.shipt.com
Source: chromecache_925.2.dr, chromecache_801.2.dr String found in binary or memory: https://notify.bugsnag.com
Source: chromecache_809.2.dr String found in binary or memory: https://object-storage.shipt.com
Source: chromecache_996.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_796.2.dr, chromecache_1055.2.dr String found in binary or memory: https://personalizationmall.com/shipt
Source: chromecache_799.2.dr String found in binary or memory: https://prod2-shipt-live-chat.sprinklr.com
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://request.eprotect.vantivcnp.com
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://request.eprotect.vantivcnp.com/eProtect/js/eProtect-iframe-client3.min.js
Source: chromecache_1052.2.dr, chromecache_1095.2.dr String found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_775.2.dr String found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_833.2.dr, chromecache_890.2.dr String found in binary or memory: https://services.google.com/sitestats/
Source: chromecache_925.2.dr, chromecache_801.2.dr String found in binary or memory: https://sessions.bugsnag.com
Source: chromecache_937.2.dr, chromecache_588.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_795.2.dr String found in binary or memory: https://swiperjs.com
Source: chromecache_833.2.dr, chromecache_890.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_937.2.dr, chromecache_760.2.dr, chromecache_588.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr, chromecache_996.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_796.2.dr, chromecache_1055.2.dr String found in binary or memory: https://wolfermans.com/shipt
Source: chromecache_961.2.dr, chromecache_623.2.dr String found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_634.2.dr, chromecache_1038.2.dr String found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_996.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_708.2.dr, chromecache_996.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_996.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1052.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1052.2.dr, chromecache_1074.2.dr, chromecache_1095.2.dr, chromecache_996.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_833.2.dr, chromecache_890.2.dr String found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: chromecache_1052.2.dr, chromecache_760.2.dr, chromecache_1095.2.dr, chromecache_617.2.dr, chromecache_580.2.dr, chromecache_708.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_937.2.dr, chromecache_588.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_628.2.dr String found in binary or memory: https://www.pinterest.com
Source: chromecache_882.2.dr, chromecache_819.2.dr String found in binary or memory: https://www.shipt.com/login
Source: chromecache_921.2.dr, chromecache_809.2.dr String found in binary or memory: https://www.shipt.com/signup
Source: chromecache_796.2.dr, chromecache_1055.2.dr String found in binary or memory: https://www.target.com/l/target-circle/-/N-pzno9?goTo=APP-137217#Circle360
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://www.visammg.com/VCESIFrame
Source: chromecache_937.2.dr, chromecache_588.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1105.2.dr, chromecache_870.2.dr String found in binary or memory: https://xhmm.app.link/welcome-circle-360
Source: chromecache_925.2.dr, chromecache_801.2.dr String found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: unknown Network traffic detected: HTTP traffic on port 64857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 64777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64101 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64909
Source: unknown Network traffic detected: HTTP traffic on port 64468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64908
Source: unknown Network traffic detected: HTTP traffic on port 64147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64902
Source: unknown Network traffic detected: HTTP traffic on port 64651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64906
Source: unknown Network traffic detected: HTTP traffic on port 64307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64919
Source: unknown Network traffic detected: HTTP traffic on port 64845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64911
Source: unknown Network traffic detected: HTTP traffic on port 64675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64918
Source: unknown Network traffic detected: HTTP traffic on port 64755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64910
Source: unknown Network traffic detected: HTTP traffic on port 64237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64925
Source: unknown Network traffic detected: HTTP traffic on port 64823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64926
Source: unknown Network traffic detected: HTTP traffic on port 64410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64928
Source: unknown Network traffic detected: HTTP traffic on port 64194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64920
Source: unknown Network traffic detected: HTTP traffic on port 64320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64310 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64737
Source: unknown Network traffic detected: HTTP traffic on port 64648 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64970
Source: unknown Network traffic detected: HTTP traffic on port 63953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64975
Source: unknown Network traffic detected: HTTP traffic on port 64510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64508
Source: unknown Network traffic detected: HTTP traffic on port 64087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64980
Source: unknown Network traffic detected: HTTP traffic on port 64288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64741
Source: unknown Network traffic detected: HTTP traffic on port 64825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64745
Source: unknown Network traffic detected: HTTP traffic on port 64775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64614 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64515
Source: unknown Network traffic detected: HTTP traffic on port 64298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64755
Source: unknown Network traffic detected: HTTP traffic on port 64180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64770
Source: unknown Network traffic detected: HTTP traffic on port 64636 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64768
Source: unknown Network traffic detected: HTTP traffic on port 64276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64760
Source: unknown Network traffic detected: HTTP traffic on port 64695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64525
Source: unknown Network traffic detected: HTTP traffic on port 64882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64939
Source: unknown Network traffic detected: HTTP traffic on port 64495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64930
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64932
Source: unknown Network traffic detected: HTTP traffic on port 64799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64704
Source: unknown Network traffic detected: HTTP traffic on port 64219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64709
Source: unknown Network traffic detected: HTTP traffic on port 64930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64708
Source: unknown Network traffic detected: HTTP traffic on port 64274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64940
Source: unknown Network traffic detected: HTTP traffic on port 64368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64716
Source: unknown Network traffic detected: HTTP traffic on port 64929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64959
Source: unknown Network traffic detected: HTTP traffic on port 64159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64711
Source: unknown Network traffic detected: HTTP traffic on port 64103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64728
Source: unknown Network traffic detected: HTTP traffic on port 64544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64722
Source: unknown Network traffic detected: HTTP traffic on port 64473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64964
Source: unknown Network traffic detected: HTTP traffic on port 64427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64460
Source: unknown Network traffic detected: HTTP traffic on port 64920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64461
Source: unknown Network traffic detected: HTTP traffic on port 64485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64218
Source: unknown Network traffic detected: HTTP traffic on port 64141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64459
Source: unknown Network traffic detected: HTTP traffic on port 64828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64458
Source: unknown Network traffic detected: HTTP traffic on port 64451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64470
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64472
Source: unknown Network traffic detected: HTTP traffic on port 64577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64229
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64225
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64469
Source: unknown Network traffic detected: HTTP traffic on port 64863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64482
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64481
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64483
Source: unknown Network traffic detected: HTTP traffic on port 64851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64475
Source: unknown Network traffic detected: HTTP traffic on port 63951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64239
Source: unknown Network traffic detected: HTTP traffic on port 64325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64238
Source: unknown Network traffic detected: HTTP traffic on port 64600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64491
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64490
Source: unknown Network traffic detected: HTTP traffic on port 64772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64494
Source: unknown Network traffic detected: HTTP traffic on port 64449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64485
Source: unknown Network traffic detected: HTTP traffic on port 64347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64248
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64489
Source: unknown Network traffic detected: HTTP traffic on port 64475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64416
Source: unknown Network traffic detected: HTTP traffic on port 64541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64651
Source: unknown Network traffic detected: HTTP traffic on port 64254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64650
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64411
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64410
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64898
Source: unknown Network traffic detected: HTTP traffic on port 64151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64428
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64427
Source: unknown Network traffic detected: HTTP traffic on port 64116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64662
Source: unknown Network traffic detected: HTTP traffic on port 64062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64422
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64664
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64421
Source: unknown Network traffic detected: HTTP traffic on port 64624 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64666
Source: unknown Network traffic detected: HTTP traffic on port 64303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64667
Source: unknown Network traffic detected: HTTP traffic on port 64691 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64680
Source: unknown Network traffic detected: HTTP traffic on port 64278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64434
Source: unknown Network traffic detected: HTTP traffic on port 64453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64679
Source: unknown Network traffic detected: HTTP traffic on port 64210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64451
Source: unknown Network traffic detected: HTTP traffic on port 64646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64449
Source: unknown Network traffic detected: HTTP traffic on port 64190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64444
Source: unknown Network traffic detected: HTTP traffic on port 64173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64688
Source: unknown Network traffic detected: HTTP traffic on port 64360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64060
Source: unknown Network traffic detected: HTTP traffic on port 64070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64062
Source: unknown Network traffic detected: HTTP traffic on port 64465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64597 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64059
Source: unknown Network traffic detected: HTTP traffic on port 64900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64070
Source: unknown Network traffic detected: HTTP traffic on port 64017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64077
Source: unknown Network traffic detected: HTTP traffic on port 64401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64076
Source: unknown Network traffic detected: HTTP traffic on port 64877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64088
Source: unknown Network traffic detected: HTTP traffic on port 64769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64087
Source: unknown Network traffic detected: HTTP traffic on port 64922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64573 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64079
Source: unknown Network traffic detected: HTTP traffic on port 63993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64090
Source: unknown Network traffic detected: HTTP traffic on port 64551 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64248 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64089
Source: unknown Network traffic detected: HTTP traffic on port 64735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64260
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64263
Source: unknown Network traffic detected: HTTP traffic on port 64853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64015
Source: unknown Network traffic detected: HTTP traffic on port 64770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64017
Source: unknown Network traffic detected: HTTP traffic on port 64885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64019
Source: unknown Network traffic detected: HTTP traffic on port 64455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64018
Source: unknown Network traffic detected: HTTP traffic on port 64197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64270
Source: unknown Network traffic detected: HTTP traffic on port 64281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64274
Source: unknown Network traffic detected: HTTP traffic on port 64059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64595 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64269
Source: unknown Network traffic detected: HTTP traffic on port 64666 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64286
Source: unknown Network traffic detected: HTTP traffic on port 64108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64043
Source: unknown Network traffic detected: HTTP traffic on port 64037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64037
Source: unknown Network traffic detected: HTTP traffic on port 64841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64039
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64038
Source: unknown Network traffic detected: HTTP traffic on port 64153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64051
Source: unknown Network traffic detected: HTTP traffic on port 64688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64055
Source: unknown Network traffic detected: HTTP traffic on port 64258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64296
Source: unknown Network traffic detected: HTTP traffic on port 64015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64289
Source: unknown Network traffic detected: HTTP traffic on port 64060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64238 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 63939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 63938
Source: unknown Network traffic detected: HTTP traffic on port 64754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 63941
Source: unknown Network traffic detected: HTTP traffic on port 64457 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64650 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63939 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:63965 version: TLS 1.2
Source: classification engine Classification label: sus22.phis.win@31/849@244/70
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.shipt.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2348,i,7269689916423361743,18238977889862174753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs